[ 90.295113][ T27] audit: type=1800 audit(1579564706.647:26): pid=9557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 91.357790][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 91.357803][ T27] audit: type=1800 audit(1579564707.727:29): pid=9557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 91.384753][ T27] audit: type=1800 audit(1579564707.737:30): pid=9557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.37' (ECDSA) to the list of known hosts. 2020/01/20 23:58:37 fuzzer started 2020/01/20 23:58:38 dialing manager at 10.128.0.26:44825 2020/01/20 23:58:39 syscalls: 1317 2020/01/20 23:58:39 code coverage: enabled 2020/01/20 23:58:39 comparison tracing: enabled 2020/01/20 23:58:39 extra coverage: enabled 2020/01/20 23:58:39 setuid sandbox: enabled 2020/01/20 23:58:39 namespace sandbox: enabled 2020/01/20 23:58:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/20 23:58:39 fault injection: enabled 2020/01/20 23:58:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/20 23:58:39 net packet injection: enabled 2020/01/20 23:58:39 net device setup: enabled 2020/01/20 23:58:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/20 23:58:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:00:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001940)={0x7f, 0x1f, 0x8, 0x0, 0x1, 0x1, 0xf6b8}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001980)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x4c, 0x4, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x8840) bind$netlink(r1, &(0x7f0000001b00)={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc) pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000001d00)=0x3f) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000001d40)=0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002900)={0x0, @loopback, @empty}, &(0x7f0000002940)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000001d80)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002100)=[{&(0x7f0000001dc0)="b30735a4bd846d3aef83a010c783d0bcffb3689fff17353e24dc5fd2fe94e7dbfef9190f9f73de453bfe109d9248166ebcb5c7567bee534de342099f04b2a790edfc72de4587", 0x46}, {&(0x7f0000001e40)="739698669724b45fb771ddb310113a0a71e744b20da058fdcf31fdb2472e9657406eb70a2f6b5dd94e4b36c1178f42bfde0446802b8f6f8602fb3827b24351a30a6e0082b9e359d3ddb2a9c7b5361c98fba1910eb7ffa7efb6c69ab439d5aad1908286f50ed730838f0b023ca88b0ef6096de509d8c71c98d1c0f21eaaf53a5c495cb0f2f76cfb24fd806e6f36", 0x8d}, {&(0x7f0000001f00)="ef919c8858bb4946d547bf615b3eeb929f6fef800e6b8b010b97fff3e29a2bb9be2fb99f342d3a3015348f716bff6780cf66c8afe54749c66dbd31213081b57bddd856cbc2b839e6f8f3107d53e4b2a49a2d3c20707e12f268d545199e3db429b870", 0x62}, {&(0x7f0000001f80)="8acb216be62af26ff328a3eb255efaf05c677bc752fe0f12a5e797cb1fb817ee899754e9fc765100527de8a4b8ed6c982f32625477e295debe06e0279aac6ae4178bcd59e4e5e66d7d410e8bff48e95abc0f9256d3cf791c17ce9c63d391e961d1e8ed38d7898c14121e0159ff4a5aea3c15b4a5a2b3bafa29a0dc2fd4818798c766b1fb12a48544129c46adf68567117b03ed08148cf442187cf2def126bcab906a35", 0xa3}, {&(0x7f0000002040)="6dfd72bd677ecb839457a26bb65f7875872dcbc76299199793e31558f15bdc23ebbf19e4294bbc2a95cec4c4251e773faf4fd2fab388569b80a463daefa8c3a0efd3d0e12c83a930637be46de875672a680a7f749cd3e5cca69af0e6a5f9cfe07b87d196b4d6980ac228a053fe4ae6b9df5170b8da61e0b6827636106fb06c10837c4d", 0x83}], 0x5, &(0x7f0000002180)}}, {{&(0x7f00000021c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002700)=[{&(0x7f0000002200)="5a4776b68253732d2b7c6416567423fa05f1c52cf58053d44194af60d43aba6084172a04fa90ebaa0b05351856fefea44133fc39280e15319f5e168a999d4e1c8fe99eb157fa4239e4e5a254fbe89181e04ae6dfb1f2f6a1b5fc32d3bb1486d17a4bf476b1f6800205e9413c3e3893bb8661de73dfa0", 0x76}, {&(0x7f0000002280)="e880bc39a3190bb90910d93a93fe91227cf92daf5dd79d57e51f0ea56a1498e7fd5d18cc76ce10ed9730c6025dea5c95e61195eaa58a2f4410394992ec9f88d7701632d684e733d0", 0x48}, {&(0x7f0000002300)="881fc42a433035c886a7f612130bc366db1126f1f13cf9c2c315b38b55e490373ef063d06832da5824dfb8f0884029909b", 0x31}, {&(0x7f0000002340)="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", 0xfd}, {&(0x7f0000002440)="eedf728aa7f6d96b79dfdbaa34ffa4afa540cdd26112e75e4c1b74f1238e620a06e8683611cfe5d6b8f6542a3217e70b5f65e03d05872bdd244b80574370d349c026e09ef33f803ebf2d60f89b2b666717de6f87c1788f52cd4b4726fbd23bf128a49862f0ca62757e37fe595ebdb45721f3721fac57b4f4626ea8edd1189dbf57a9fab553fc9adaac", 0x89}, {&(0x7f0000002500)="6dbd1812178ef20eb957fa48631b941bd6ebe22751b3a90baa206751040269aa6506b08d98d9182b9db959ddfeb30b18999d0e86c1c6cd5ef7e4b08d61b15ace8f588066c0a5e6b03e6bbea8deeca91695fa869fbedf892c274954fb58c2757b4888bdacf883ea551acdefc63ecb3b49c15e895115aae62c5a51ece77406d91184f060496f00755c2f32251e7cb3", 0x8e}, {&(0x7f00000025c0)="d4877c20bc72a4564945b81c6c4dfd11e7b9a63b3cb1efdd07e2f9e27b5c303c5908d8485828a352b91281c1b583bf47a7403c7c9a7e057dab30087ee9bdfcc25c28e494fa6cb08cf44101965bf2f01b1d64bd2ff6abe9d42aae73fd03ce255ac5234a58e37127b3d6a4676af789786d1c8ddde6164bc97db75ae68423ac73e566248a701bd21e0aa0ed69a84e2fbccd7c55fdc4261b33", 0x97}, {&(0x7f0000002680)="2899db0db33092ac3fe961114ce58c2a0259f604d0e018610820a3df0e974d790d07f48e2c3c956ad83f79604006459cde03d1b47fc71eed23be30ec5a77e964b8b4ab2d39f2f13bf4702838122d1781bbf2a572e3b693", 0x57}], 0x8, &(0x7f0000002980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @broadcast}}}], 0x20}}], 0x2, 0x4) vmsplice(r3, &(0x7f0000003f00)=[{&(0x7f0000002a40)="82af392177aedfb3c9b2ea4ecde841664d04c7b43e09fdf51913e41b489e4ccd3c68dfa394969af3bab5f0752b8f096d7da15c890cfe593bd65f97356c70e5eace325b80bea39a808c7001e3d5e87dd7b9b21a58330a312726958682fce954a7826732871a97008d00f997ec8a6aa9453fd6673b977adf3a69bb1d569340a27fd4cd8954d5cb87f5806ffebd0c80c51ae4e418158428bbfac75b26602e090f4b886bdb9244b81ef98e1ffec83e19178d69c6d24068ec4294f1bbcad96a5ee6485bc74d36147530129e5962ce9304aaf8", 0xd0}, {&(0x7f0000002b40)="d597fb6d340cef6de15f7922469f30904b53592275935d11c82ac783e32c8a97062317082c6ffb6a085ffd382362a757870ac39bb3e3e1c6826a5a451a19dad8dd7430c160757e35a99674297de2e883cc32ea3a067403d1e0dea4c7306236d4902f88d89b8916a8e09048f3c69c744c455d36accc39d92ebd8f31932f43b2a38334944801ea84fa7951f2765bbe", 0x8e}, {&(0x7f0000002c00)="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", 0x1000}, {&(0x7f0000003c00)="a10cf3631080e5a0f5622cc39b72d560c4548ffbffff7558ad4a5663e102d3edb4369d539d70a8acbd37671236df692a69765b2a30ee64cbccd15bf3b1ddc63175ed6a867263c16c8480b79628c9e9f6a9e969f8f13d19592aedec729c13f4023bdad02d40c25783094593c0c0282c7c0418ed367cfc2c63650e7d9489dc5e7141484b481114d3c54e3cb11d6f1d2c15cb91e75b312a27f60e934323a18dc9", 0x9f}, {&(0x7f0000003cc0)="91fd06c98ccd3205f7b136c3bd56e851d85e636ed82f25a7c4af149eee879390d2ad44f2c709343f03e04b86c6628c85ff26773441f1068d03563ee32f567d06b8adbe0886bb67ea3a51fa28a0ec0def3dd5d174c892839ab54d6d58fca2e9fa1484dd99d4c5d7785fabe51c99a36b75351163141bc9a4ed30b8a83cc3027343bb76e1ee7af8ff1d174106bdbd63dac1f5777d11622af536e06d90163c39abc1aaa6b8904e32081dd12783ae76115b37f6db064515bf3ac14539132b101fe8067fa6ac38e2", 0xc5}, {&(0x7f0000003dc0)="63a39c25650f1d7e3ee4ffa1d5dd97e9b23a9f3da59699d92a38323456bac4ff4b4b073d73ecfdce", 0x28}, {&(0x7f0000003e00)="b2acc2643d3c52c2b91759c9ae050e34ae66c9e48c2bbb3fa1b2a7123b43a6daa317e66c83bc3b4f3e81dbde35daaa599192e3cebdc769887d10f02352c7975cf2e3fc4c1127070883f901394fe484c91bc07165a76193292000497fdfbb09fc1d1822f273fa442dc2ca28529c290652fcf780577358e2fa5a56b3f723290d825f997ffb3b575a6f147eb8b5d266cd6b7e8019e6d53cbe81f8b54f1b679599500a7a993339ded4fd3d9c6dc5930071e2a8a7a540c25b140a0e2679f9e7f5e2fb2da339c87af1", 0xc6}], 0x7, 0xb) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000004140)={{0x5e, @multicast1, 0x4e21, 0x4, 'sh\x00', 0x2, 0x3, 0x19}, {@rand_addr=0x8, 0x4e22, 0x0, 0x7fffffff, 0xf36, 0x7}}, 0x44) r6 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000041c0)={'vlan1\x00', 0x3}) sendto$unix(0xffffffffffffffff, &(0x7f0000004200)="3599c59320aa16aff011ce05a8cb0220f23c5e0f11ddc1d288ea4b27ea243007eb18b37a2a", 0x25, 0x4, &(0x7f0000004240)=@file={0x0, './file0\x00'}, 0x6e) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000042c0)={0x7ff}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004300)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000004340), &(0x7f0000004380)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000043c0)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000004440)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0x108, 0x108, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, &(0x7f0000004400), {[{{@uncond, 0x0, 0xe8, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x7, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000004700)) socketpair(0xb, 0x800, 0x7, &(0x7f0000004740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000004780)=@assoc_value={0x0, 0x401}, &(0x7f00000047c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000004800)={r10, 0xf0c}, 0x8) r11 = accept(0xffffffffffffffff, &(0x7f0000004840)=@ipx, &(0x7f00000048c0)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000004900)={r10, 0xfffffa1f}, &(0x7f0000004940)=0x8) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000004980)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f00000049c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x4a, @empty, 0xfffffffe}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x5}, @in6={0xa, 0x4e22, 0x6, @remote, 0x10000}], 0x64) r12 = accept4$inet6(r7, &(0x7f0000004f00)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000004f40)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r12, 0x84, 0x21, &(0x7f0000004f80), &(0x7f0000004fc0)=0x4) 00:00:42 executing program 1: socketpair(0x4, 0x800, 0x3f, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) r2 = socket(0x25, 0x800, 0x3) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008090}, 0x0) clock_gettime(0x0, &(0x7f0000002240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/182, 0xb6}, {&(0x7f0000001f00)=""/131, 0x83}, {&(0x7f0000001fc0)=""/170, 0xaa}, {&(0x7f0000002080)=""/21, 0x15}, {&(0x7f00000020c0)=""/15, 0xf}], 0x6, &(0x7f0000002180)=""/80, 0x50}, 0x4}], 0x1, 0x2, &(0x7f0000002280)={r3, r4+30000000}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000002300)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x2c, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1294}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000024c0)={0x0, 0x90, &(0x7f0000002400)=[@in6={0xa, 0x4e22, 0x800, @empty}, @in6={0xa, 0x4e22, 0x3ff, @dev={0xfe, 0x80, [], 0x3d}, 0x9}, @in={0x2, 0x4e21, @rand_addr=0xf17d}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, [], 0x3c}}]}, &(0x7f0000002500)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000002540)={r7, 0x7, 0x1, 0x0, 0x5, 0x81}, &(0x7f0000002580)=0x14) pipe(&(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000002600)={0x4, 0x1, 0x3f, 0x6, 0x4}, 0xc) ioctl$sock_ax25_SIOCDELRT(r8, 0x890c, &(0x7f0000002640)={@null, @null, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f00000026c0)=@assoc_value, &(0x7f0000002700)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000003780)={@tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x2, 0x4}}, {&(0x7f0000002740)=""/4096, 0x1000}, &(0x7f0000003740), 0x80}, 0xa0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000003840)={r7, @in={{0x2, 0x4e23, @remote}}, 0xffe1, 0x81}, &(0x7f0000003900)=0x90) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r10, 0x5411, &(0x7f0000003d00)) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000003d40)={'veth1_to_hsr\x00', 0x8000}) r12 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000003d80), 0x800) ioctl$sock_SIOCSIFBR(r12, 0x8941, &(0x7f0000003e40)=@get={0x1, &(0x7f0000003dc0)=""/116, 0x4}) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000003f40)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x2c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20048000) r13 = socket$unix(0x1, 0x2, 0x0) bind$unix(r13, &(0x7f0000003f80)=@file={0x1, './file0\x00'}, 0x6e) ioctl(r2, 0x5, &(0x7f0000004000)="f7d02c03fcd5a62f9d7cbc7157960c891e0813b5bdda78d3e6395b075ac0159d3677119a963218ad5e4ec8ee9cbbe922f1249c8b385751bf3460e08e5fb171338d447091d3b8c8619c8f6e400062f6e9498ee7d92027c7f2251aa62f751a7929942301af831d846db2a9898d3f2e616e8ea54b48f0f1c0c70c96f36a52062c33908e7bee2d0a71a9e1ce175ce2a0fec1abdd01a693ef962979642368b65534a822116e2db5f93a674067b5e3b9b7daaaaa2036d5631b8ef89221626814d179148acf7f12cd") r14 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000004100)=[{r14, 0x400}], 0x1, &(0x7f0000004140)={0x0, 0x989680}, &(0x7f0000004180), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000041c0)={0x0, @in6={{0xa, 0x4e21, 0x80000001, @empty, 0x4}}, [0x2, 0xff, 0x4, 0x3f, 0x6, 0x3, 0x4, 0x5, 0x43e1, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffd, 0x9, 0x7, 0x7]}, &(0x7f00000042c0)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004300)={r15, 0x5}, 0x8) syzkaller login: [ 225.722618][ T9722] IPVS: ftp: loaded support on port[0] = 21 [ 225.879239][ T9722] chnl_net:caif_netlink_parms(): no params data found [ 225.953419][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.969101][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.977247][ T9722] device bridge_slave_0 entered promiscuous mode [ 225.992009][ T9725] IPVS: ftp: loaded support on port[0] = 21 [ 226.001387][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.008790][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.021181][ T9722] device bridge_slave_1 entered promiscuous mode 00:00:42 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00', 0x400}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="a6f6b04c0ff0d4da71e1f6dac2caed556f4dd1f19173", 0x16}, {&(0x7f0000000080)="7451f1384883565f33714d8b6606ec86b87c06d7dfd6432e894aa39ee2801256e03b22b79e0b4be77dc5f9e418aed46ab3da319af192cc30e54dc1441088285fd18a3bd44ce97d5d15747562e138efbe4084db443c2652fe628aa57a41bfba79854af935ccc52f31befaa17e7e1aa5ef459dd8280e0d1d12d59642f38781acd338c5566850446fad9f6ac20a24cad7838cc439347f83461f4b65c8dd429a465f11e3618bccdc15b2eb84cd15417a1b4aeeaa168ed2d0a1601b6cc49d1d4ef408", 0xc0}], 0x2, &(0x7f0000000180)}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0xfffffffb, @local}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000200)="3054274119cd2469c9b4f238eff8502f0985669d1af16548be4ed15c457e427683ee1906f18d3524083c02bd9d1e9872d30be696de19080c62900ed186652ebfb0a19c4bbdace4459a4d7596626b8314444d6a3a2e447712b99dc928671b6fdd8f46b49f63e6660a92b04d94a59f709fe49435d39239e2cd85f810cb9d75c8c2a62e39b02aa65c46f5149b9021e2bc7b11d39af6068a12407cbce1c8766849bb70396040c964bc322fb7ee34c204263db9734f54cbc0af02", 0xb8}, {&(0x7f00000002c0)="876b2bc0edad5fb818d9bf8948c7295d04275b6402810798af00baa586a56239e08ec20e4ffbf56f62d263639fed982aeab988c99807", 0x36}, {&(0x7f0000000300)="1b4dabb38e344d793443424ed20db4acc1bf0395b8c22eb7008241d9a52ad809d85696399b76e3bac9c09f93", 0x2c}, {&(0x7f0000000340)="d30919cada1098bff8638bf54345e9348b3cd4c80b6bd1217b", 0x19}, {&(0x7f0000000380)="0b33a5a0e91182f68ee300c02dd634816f370b471804414b73d502838b85769791a7d8f5dd92f05a1d0969ead8193bf5e1be85207769513bd65764a2de0795b2311335856e1b15904101f7469b31a4624f7b2235109001ea8bd03fb83a73a1f5125b4df5529511d6f9be41b6c6e0243cb36e4b6bfb325c31ec177d7932444b2d850f44af24a0b43d0d17647f9969a41a7e2d313afc55ff1287ab52ced846e615dd87cb00ce7bc5ead644a003b85ea967fd9599ce9770df81", 0xb8}, {&(0x7f0000000440)="db1d723b349cd1cd9c047d5fbc5952f8f7579dfe1bc6da9646e92b450622e11d8b0bf99bc8a1ea888c64d6b46b49252044f8fc43dbe9810ce7a8a5dabb2bf67c5d5d15b180fd658c977fc51f903409bac84d1eccfde0824fcb834b4992cd2d41fe683bfbecb2c35e4c60e629ab1427c83b7284d5a5a0160d7510cff739196cdac62f565b", 0x84}, {&(0x7f0000000500)="d78c12059e7543125a2140fda008853cfacc64872321f2d20fc9cc01606312f0176df3bd744685d845d51aa5f6b53960c68824960c248f9788691ee15001ccf922eacfe19866c39d65111fd1b5ea111a4417415d8381c305272f1c0e3266c1ad67e264a3b245089c47e2efbb026127b122c207598d06669326687921a864d837f6d997fc2c11b12e63b89d229978ed10212267c52c62ac62898063825eebc82593af1fa9b48ecd4b3f22b3675d9d4aa983378c1f7b3b11ab5f00d2ba0a93d6dff16eba0b0979a8c4206716e5de4987", 0xcf}, {&(0x7f0000000600)="b3cd71d31f695633fd91601acfee37fc8d434fdf4b905cf8feea7dd591dc9c6824b67c62478b0a8304322369077230e17f2a99d249b12cd329ba4c9ef7630463c8e6cda9e11533d595adb6ab3b2adce3dde67eb204f2933d9f0182d09b1d3830723508e71c875bd15b903d875c1155a41a15f1292ef981608259d731c0521a9a54201c6fbe28404419b483e6fe469fb23356eec483bb4bc361c07181e1e3e27873668e3d164754815691b015bd74a77457192f87c5a749ed49", 0xb9}, {&(0x7f00000006c0)="d224a2f10bf42d18292ea795fde9501e8732bf45c21b03397a11e122e9079ddc19fa5f90051fbb3b3920191768997d3b2415aa51b35209527fb1af175f7b2108296fad89de998c80ee2c9f3eda51197b1b55df0636128aca261761", 0x5b}, {&(0x7f0000000740)="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", 0xfb}], 0xa, &(0x7f0000000900)=[@flowinfo={{0x14, 0x29, 0xb, 0x576}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x11, 0x2, [], [@hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0xa591}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x80}}], 0x2, 0x44883) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000a00)=[{{0x3, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x1, 0x1}}], 0x38) r1 = accept4(0xffffffffffffffff, &(0x7f0000000e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000f00)=0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000f40)={@in6={{0xa, 0x4e20, 0x3, @local, 0x8}}, 0x0, 0x0, 0x32, 0x0, "38d7d50ad7299b2aa5e06cf63e1760c6930899e66c289662fd68c0b8a82d54e4fa94a4d963ac1d4d95fa12cb1d844c267f0195da91890e049c3a2d957f4d714dd2d84aee1b3bdfe95e64f278a2eb2440"}, 0xd8) recvmsg(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002240)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/124, 0x7c}, {&(0x7f0000002140)=""/207, 0xcf}], 0x3}, 0x40002000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4a6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000002440)=0xe92, &(0x7f0000002480)=0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000024c0)={0x0, 0x200}, &(0x7f0000002500)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000002540)=@sack_info={r7, 0x0, 0x8}, &(0x7f0000002580)=0xc) socketpair(0x1a, 0x2, 0x81, &(0x7f00000025c0)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000002600)="707b04a29a8e7a8468c1672e42c2227451871abc5809c9c83c283890e6d40dadbed03606993730cdbba39c01a4b88a221765f82bcda7388a7001789d9c0fc753561a1e94796cdf1e0c0c5d1aee1a0fbfb120ce6312cd33b1f8b435f41a9e8e2d1a16f9838c390e92ca1b00ca17a8732659a263c75eb6ddbca57514137fd7a1513e82ddaa31c00d1dab5109f2b77c66128ced6cbf39bb04f1480fc9326efc76f4", 0xa0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002980)={'batadv_slave_1\x00', r2}) sendmmsg(r5, &(0x7f0000003240)=[{{&(0x7f00000029c0)=@xdp={0x2c, 0xd, r9, 0x13}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a40)="37c7e64ecebb874dd0d1ed92ebf3045772ca46e9c9d9802f250097c097c467e60e24a3de21464a19d22bed98767f54d6742b2cd51d082391b1ce47d40443a6d674e5d22a80b6483a5ad9d65d236d23aef7b4f52cdab731617a8eec5a25081aeeae436891c7344719874cd9b04e672649183e4eb7e2b0676398e4733cf2e762e658228f6c7a62c70996b285c0977549395816574e8b37a38f3895d616e7efb49dc7ab36075feb4612aad3a0a712fb6d1255c7b5bb133a", 0xb6}, {&(0x7f0000002b00)="407d2d2dd9d345bcfa26aa09a33db6023f36d40d77d71482adf8519999f26d2243f82e95ff76921c3cd851b482eca20fd092f921b937d5d958e598964bce3a42d1ad06c201243de14d57ee15c3ff0e194b7d7377709087144accdf63f4fb839143652fec75b5ad653a8f2c3a2a98eb1ff7ad6ab3987203d8aeebeffe63eb56910352ab402245c6b5c272f85947c59688549700495b8f12de15554d2e2250d7b4de4297c451afe6d06c057d46970f3a2b43ca1493b6eeeefc5c0139c7cdce7f4954077d4c", 0xc4}, {&(0x7f0000002c00)="d33a55b3b00e7d0e9c235475b5908471aeab78aa8b0fdb34e9b5be921db264644818c8781cef4a70c3ea8d8b4cdb0a522cf5c64d01e2777f203d9dbba8dc1316867b21571eda98ae3481e6f3414159abe60d39a988b4d4fec41feb87dd002f547b9439e5bd59d2ad71138c08f7c76d730810fb5d104aeb2f733a53da8e5cd8edf803268da71b52d9ed740779887d0718b7c59f32b84a04a765796c86f9317496b4f8ed4af65f2a4b085c07a5191a5eed2a2061205e5050fea3915109c7ca27ab0d1961077301e768ef9eb9a5c9f3e66c3c7dd47feb27318986a6b06cfcfd", 0xde}, {&(0x7f0000002d00)="c5632409b66f21a9a1702d8bc8a821b11756ce57c7c7353bc30461d9fb9dfc139f3b227f12e6a0aa36ec7efda1268109ff1073bbd39f2fdce3f858b85b66f85780d5f861d349350dbf12e10041605c183e45a32f4e51c4feaf44b39366c9b99694868d8248fbfecbfaedeb23ce262b54d4330308853e3192a7bdd9daa428b1cd767ab40b50bd6bb049df82fd2739886ad2e3c51d60e80a43482a73f7ab64341e3f175b48565c960213e266d6fc6f2db4adbe3ac79f72161a6aa135535cc2c313dd70a9d6f60006e69b4d7afdd146f643ad4986e3e9cc4d8e008b", 0xda}, {&(0x7f0000002e00)="ad7a2a037216a34bf260cf368b73c3ff9f0104f2b2f852413b293a9da57ba7ee31c7ba946ce943eb354ad4031927dc8c852612a6a5c619043a01650fd15ca340760e5c414491f9efb3e62de82db8fa4cfe75abff8f3a856b6878a4fde12ca14267db437cf86aba8069288373e441b4476e450dacce041bb1abfe144f57d733af2831c81ebb8b3b3f887c08c9c4d86982", 0x90}], 0x5, &(0x7f0000002f40)=[{0x88, 0x115, 0x3, "3a3b2facfa66a987e3128693db55e71c73695e15d65d462105c3e784a6206fdcfd34618b82a1334b00b467d1abf4d1d3764f02fe9129e48d183ec0d67dd3a0ce8a43ea12f5a8d505dc145f4da697015ee376ad07a9d14d87f95dabf5c526d1232a7a2d25c18b7c9306e0b6973e611b0882641103b58b2560"}, {0xe0, 0x107, 0x9, "9bed98042a805914a51b299d41172df8ae06e88d5ac7253347929bc4408a135951233a1ffff09b25444f425e6cb4eb77022ea12ebe62a2e14aee56787ef2f58322f70c8f0c06023b6cd358165ea2ab2087afa35818fce491eb09efce34dfe03fc60f480a71d1d7ba8bd354a0847de29fdcd1d9481eed13530274c33f0c2b9dd3067f686550ba4d6041f1717b3f5175db62b0b6fa771c43b6b2b56fbf4d3fd4ced0576c56333e82d90c1d92663351dc3e94bea4c0e6d77a4e052cd05b398467dc19bb9425b0720f6139bfa178c18bf158"}, {0xa8, 0x114, 0x4, "df4d55da38879f5ed5204b0193491b16a50e06532151b4b590946e42b067c8c0da878b8f002ec94622f5a281a9d8bd257d797c8ae7163fc9a245c36547f886bc36943e766a8abb711ac6fe039d1b344e793611bb87e4a04767e86886d485f291de42e909587b247d58a4a1d405eed4abbe8c03f2b5f52323fcff4105594376960df5bbd94999514f6937c50240cfc736de"}, {0xc0, 0x103, 0x5, "37eadcf58d386372e1212316ea2e1a8cb0e70206e9a1ab6dc525e9d27c2a67f48b40b9c8ba966e5c6cf2b7433df433f2e1d7c320da38e3a38ff41c3c15651925375a34840b31e1bd0a848c67c686c37c7112b9d68234992012eee931ded02cf3fecd60287e1275f0fbc72105647c1051beec93f52ee6c66ac843979d75bb1b4151c47bcdc23715eb038783dd3656c4e06ef6183974b5ac5a01de022d5a700782babf6aaf3bf91d4706ced128357278"}], 0x2d0}}], 0x1, 0x4000000) r10 = accept4$netrom(r3, &(0x7f0000003340)={{0x3, @default}, [@remote, @rose, @bcast, @netrom, @netrom, @netrom, @bcast, @null]}, &(0x7f00000033c0)=0x48, 0x800) accept4$netrom(r10, &(0x7f0000003400)={{0x3, @rose}, [@bcast, @null, @remote, @remote, @rose, @rose, @null]}, &(0x7f0000003480)=0x48, 0x0) r11 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000003580), 0x180800) setsockopt$bt_hci_HCI_FILTER(r11, 0x0, 0x2, &(0x7f00000035c0)={0x7, [0x20, 0xdc], 0x3ff}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003600)={'batadv_slave_1\x00', r9}) sendmsg$kcm(r1, &(0x7f0000005b00)={&(0x7f0000003640)=@xdp={0x2c, 0x8, r12, 0x5}, 0x80, &(0x7f0000005a40)=[{&(0x7f00000036c0)="c5142e99c241c5bde5f5689a4421e6415e0f529afa52c665d729d2bc5ff42d95759e4865ed34063f9714ee0accee5ac42ad1985f286a66c7421c4182f73c9b5abcfc4409d0ef30c2def7bec1802079921cf92951b3baa9395f38e78fff4d515902cd38257aaa112aa98c7667858e68e1407d5fb6087b9e7c8eea6a9bf642262cd72f4bf7b87e884c9a37b0a1cfaa00", 0x8f}, {&(0x7f0000003780)="bbe7b3c36c8433021a8401eb8cc694a1bb963473c676738d69ba00dbc79c056ad6db990cda05e05655f8e675a8b3d04fc00a7ad5ae70d97da0aa5bbac1821e65ddafe9641253586b6bdddd4d3cc83a3d439a158cce5ba2dec9d01f5b0f6fa63af9ac0391c97ff193a84e73cf0dd6d8e772403c1e9780c3c04b8c5b9c559792ccfdd0453006eaa7b771920138ac26fb27c9e80957beb81c1a67c7ef52d504599578814890c4fa5cd42a5423f126b4f9aedcca41e574eb53a9e3c74573aead14937f79a3f0021fab0fd68fee741f47f244773cc6a3b6705b659d649f510c3eedf8fb1eece57355c246023283c7df2c5c0e3f96cc", 0xf3}, {&(0x7f0000003880)="ff6b20c05fd6b11c4410a401a31380664fc79121a95265bf18ab2eb405fbca3a565b378cfc4c", 0x26}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="b50467da75138841b098383dbfc9ea3429da8b539c663d77a40961d88ab7bf56274ffeaa1cfafff7933e8a49dc420b7d8da808f3a8f825a1d45b7ce1fb1e5e4489dddf287a4b8bb56282c818e982bb7eca62191e7f24dab8f5f95969bc4ba58551dc4f230cda65c309eff020842d41f93df9347ed5fda6e00e92f4aa7b2029a1f153dc533fd248c26d69e4dddac4fb809e5632ae98fb47a16c1c77f0ab5ba49b9776362abceb169ff5cce8acfe1dfdca3c5bfd09571bdf7526be8ed3447f4c09dd81620d9e43f179fc66adba8c2f194d42", 0xd1}, {&(0x7f00000049c0)="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", 0x1000}, {&(0x7f00000059c0)="0c6b5e12a3575e86dd8ba15383b9510862743c5873553c3a9ee3d735702534d06e44b8e19646f85c87adf039f5ec5a14cd60a01a058f829bfe7082940ce30cb500345bcecabba6353b342afea95bd6b8faae57050b3513a105dd63ad9f30e47515b07d651eae69c7e9b563037fe2354ad2", 0x71}], 0x7, &(0x7f0000005ac0)=[{0x40, 0x10d, 0x7, "511908c8f79873b35ea91263da33abcc7e5dd73a32c6ad15c9140fef892afa77e398eb5979e09a4cdb9d944b"}], 0x40}, 0x4000000) r13 = accept(0xffffffffffffffff, &(0x7f0000009640)=@ipx, &(0x7f00000096c0)=0x80) setsockopt$inet6_dccp_buf(r13, 0x21, 0xd, &(0x7f0000009700)="95122e736f4dace380049f3a054254233e5b59478a0970960566802afcc554215411012f144a203317c9aa554dab5a34a39b5e70ee60acd16c84cf207615965cdf90", 0x42) accept(r1, &(0x7f0000009780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000009800)=0x80) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r14, 0x84, 0x1e, &(0x7f0000009840)=0x8, 0x4) pipe(&(0x7f0000009ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000009b00)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000009c00)=0xe8) r16 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000009c40), 0x0) getsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000009c80), 0x10) [ 226.083417][ T9722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.108381][ T9722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.195990][ T9722] team0: Port device team_slave_0 added [ 226.236908][ T9722] team0: Port device team_slave_1 added [ 226.270537][ T9725] chnl_net:caif_netlink_parms(): no params data found [ 226.294223][ T9728] IPVS: ftp: loaded support on port[0] = 21 [ 226.311126][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.318217][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.351069][ T9722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.390656][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.397667][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.427284][ T9722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:00:42 executing program 3: r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80000001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x4}, 0x8) pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000001740)={r2, 0x5}, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x50, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe4000000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc300}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9c46}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001900)={0xffffffffffffffff}) accept4(r6, 0x0, &(0x7f0000001940), 0x800) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001980)=@int=0x80000000, 0x4) r7 = socket$netlink(0x10, 0x3, 0xe) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r7, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000002) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001ac0)={0x0, 0x1, 0x10}, 0xc) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x6c, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x646}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdbb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000051) r8 = accept$packet(r4, &(0x7f0000001c40), &(0x7f0000001c80)=0x14) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000001cc0), 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000001d00)=0x4c2fc34546db81ff, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000001d40)={{0x6, @broadcast, 0x4e23, 0x0, 'lblcr\x00', 0x8, 0x1, 0x4d}, {@local, 0x4e22, 0x12000, 0x5, 0x42}}, 0x44) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r9, 0x1, 0x37, &(0x7f0000001dc0)=""/76, &(0x7f0000001e40)=0x4c) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r10, 0x401054d6, 0x0) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r11, &(0x7f0000001f80)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)=@getnetconf={0x14, 0x52, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20890) socket$vsock_stream(0x28, 0x1, 0x0) [ 226.485750][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.496035][ T9725] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.504479][ T9725] device bridge_slave_0 entered promiscuous mode [ 226.623822][ T9722] device hsr_slave_0 entered promiscuous mode [ 226.679405][ T9722] device hsr_slave_1 entered promiscuous mode [ 226.724109][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.741271][ T9725] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.750241][ T9725] device bridge_slave_1 entered promiscuous mode 00:00:43 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @reserved="8f8b56d7fcd57a76c87c9739d3ce272eb0a6d3c2f220e9b532beb213c9dc2ba1"}}) pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000015c0)={'batadv_slave_1\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000016c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x70, r2, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x20000104) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000001700)=@ccm_128={{0x303}, "1b6757e9dcd244f6", "f867792b680a52b13a1199ca24728424", "07acd732", "8c1aa1e9dbf8a48d"}, 0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000001740)=0x5, 0x4) pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000001a80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001900)={0x124, r7, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x54}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x981}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe15}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffce2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x56}]}]}, 0x124}}, 0x20000000) pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000001b00), 0x4) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001b80)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x40, r10, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'eth0+\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'mime_type\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r11, &(0x7f0000001c80)=@pptp, &(0x7f0000001d00)=0x80, 0x0) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f0000001d40)) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r13, 0x29, 0xca, &(0x7f0000001d80)={0x3, 0x0, 0x0, 0x3, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001dc0)={0x0, 0x5c, "7fddba354ef6b6bf6aeec4bac32dfeaa85db22236a0a69cf5619eddd63c76469d0d7cb2877a2f7bac1db2ef223acc3387980dedc1ac22237c8a0fb0576915d1ac50234cead3db0be34302f63dac46685c835f85e877efa45695fc98e"}, &(0x7f0000001e40)=0x64) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000001e80)={r14, 0x71, 0x8001}, 0x8) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) pwrite64(r15, &(0x7f0000001ec0)="846e90adec321d742ed2c9b20982d0d4d72d68a39fac350e5fd3b7c1b0b1db77c7e89e7bedaca3e7918447ed2dae68e715976ca71f6a634d794a5a92df804da6374234a22b3d3b6684738533b13acc371212cd94146e41baa490ae192a4c4ccfd3fbf808cef5c97e5de0d68b43e58dc80622e00fae7baceb002ae8d0998dbb", 0x7f, 0x3) r16 = accept$inet6(r6, &(0x7f0000001f40)={0xa, 0x0, 0x0, @local}, &(0x7f0000001f80)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r16, 0x6, 0x13, &(0x7f0000001fc0)=0xffffffffffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000002000)={0x30002000}) [ 226.767515][ T9730] IPVS: ftp: loaded support on port[0] = 21 [ 226.863554][ T9725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.903508][ T9725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:00:43 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f00000006c0)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000700)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000740)={'ipvs\x00'}, &(0x7f0000000780)=0x1e) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f00000007c0)={0x0, 0xe1}) r4 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000800), 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000840)={'bond_slave_1\x00', {0x2, 0x4e21, @local}}) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000880)='bridge_slave_1\x00', 0x10) r6 = socket$isdn(0x22, 0x3, 0x24) recvfrom(r6, &(0x7f00000008c0)=""/214, 0xd6, 0x101, &(0x7f00000009c0)=@caif, 0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000a40)={@local, 0x1, 0x2, 0x3, 0x4, 0x5, 0x6}, &(0x7f0000000a80)=0x20) getpeername(0xffffffffffffffff, &(0x7f0000000f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000fc0)=0x80) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000001000)=0x1, 0x4) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='cpuacct.usage_all\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x58, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffff801}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x101, 0x4, 0x7, 0xffffffff, 0x6]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x480f8b8e}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x801}, 0x811) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x3c, 0x3, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_MARK_MASK={0x8, 0x15, 0x4}, @CTA_PROTOINFO={0x20, 0x4, @CTA_PROTOINFO_SCTP={0x1c, 0x3, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x9}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000013c0)={0x0, 0xfffeffff}, &(0x7f0000001400)=0x8) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001480)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r8, &(0x7f00000016c0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001680)={&(0x7f00000014c0)={0x184, r11, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x9c, 0xac, "3ef407f154caffb0371aafb98ffc2dfd871d95de20952052357d7b4d169bc7b59c84bf0cafa4e8e6a3b2bc1db78d8f212f6a50c6fffe9a980452946495e57f0430d15d261000b4178133fcb80a5b9572be09090ce3d72c2b437774df7d1a7ba281aafbee39fd45a1c0db600db7e623f601e8f94c557e61f6f5d66601322b942ff6115b643c918ee7baa001f05e01a34d1cd5771d2cff3a4a"}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x7f, 0x1, 0x80]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "ad14a3a6553d56ea1131fa5aee3205d74bc4af6d8246f879ab8a08c2ac2dbb9cff5e0dc9db56335ef1cd3c604b1088f817920156cf7010763bb7e4d46ef47cc6a228928380e1958017d2f0667eef8889056387bdbea187feb850ea5db5faae10a00b51"}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}]}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0xf5}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}]}, 0x184}, 0x1, 0x0, 0x0, 0x10}, 0x4040810) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r12, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x34, 0x0, 0x400, 0x70bd27, 0x7ff, {}, [@NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x3}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x2}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044094) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000001980)={r10, 0x10001}, &(0x7f00000019c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000001a00)={r13, 0x9, 0x2, [0xde6, 0x1]}, &(0x7f0000001a40)=0xc) r14 = accept$phonet_pipe(r8, 0x0, &(0x7f0000001a80)) readv(r14, &(0x7f0000001b80)=[{&(0x7f0000001ac0)=""/155, 0x9b}], 0x1) [ 227.098567][ T9725] team0: Port device team_slave_0 added [ 227.115759][ T9728] chnl_net:caif_netlink_parms(): no params data found [ 227.171163][ T9725] team0: Port device team_slave_1 added [ 227.213019][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 227.253215][ T9725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.260790][ T9725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.287275][ T9725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.336285][ T9735] IPVS: ftp: loaded support on port[0] = 21 [ 227.359999][ T9725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.366996][ T9725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.393725][ T9725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.455178][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.462414][ T9728] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.472555][ T9728] device bridge_slave_0 entered promiscuous mode [ 227.482450][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.489628][ T9728] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.497596][ T9728] device bridge_slave_1 entered promiscuous mode [ 227.562320][ T9725] device hsr_slave_0 entered promiscuous mode [ 227.609391][ T9725] device hsr_slave_1 entered promiscuous mode [ 227.659430][ T9725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.659644][ T9725] Cannot create hsr debugfs directory [ 227.674850][ T9730] chnl_net:caif_netlink_parms(): no params data found [ 227.696532][ T9722] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.785768][ T9722] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.867405][ T9728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.895829][ T9722] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.965392][ T9728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.985657][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.992953][ T9730] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.001641][ T9730] device bridge_slave_0 entered promiscuous mode [ 228.013585][ T9722] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.093830][ T9728] team0: Port device team_slave_0 added [ 228.101205][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.108351][ T9730] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.116781][ T9730] device bridge_slave_1 entered promiscuous mode [ 228.167534][ T9728] team0: Port device team_slave_1 added [ 228.182882][ T9730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.213508][ T9735] chnl_net:caif_netlink_parms(): no params data found [ 228.238285][ T9730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.273087][ T9728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.280809][ T9728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.307743][ T9728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.361679][ T9728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.372296][ T9728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.399027][ T9728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.504731][ T9728] device hsr_slave_0 entered promiscuous mode [ 228.549509][ T9728] device hsr_slave_1 entered promiscuous mode [ 228.589157][ T9728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.598868][ T9728] Cannot create hsr debugfs directory [ 228.608841][ T9730] team0: Port device team_slave_0 added [ 228.623981][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.631415][ T9735] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.639754][ T9735] device bridge_slave_0 entered promiscuous mode [ 228.650924][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.658179][ T9735] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.668001][ T9735] device bridge_slave_1 entered promiscuous mode [ 228.683544][ T9730] team0: Port device team_slave_1 added [ 228.690434][ T9733] chnl_net:caif_netlink_parms(): no params data found [ 228.742201][ T9735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.777803][ T9730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.785115][ T9730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.812777][ T9730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.826450][ T9735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.856754][ T9730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.864007][ T9730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.890547][ T9730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.950137][ T9735] team0: Port device team_slave_0 added [ 228.973236][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.988642][ T9733] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.997622][ T9733] device bridge_slave_0 entered promiscuous mode [ 229.052405][ T9730] device hsr_slave_0 entered promiscuous mode [ 229.091428][ T9730] device hsr_slave_1 entered promiscuous mode [ 229.129109][ T9730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.136899][ T9730] Cannot create hsr debugfs directory [ 229.148164][ T9725] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.185186][ T9735] team0: Port device team_slave_1 added [ 229.191343][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.198445][ T9733] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.207333][ T9733] device bridge_slave_1 entered promiscuous mode [ 229.250809][ T9725] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.307600][ T9725] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.361949][ T9725] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.427978][ T9733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.493264][ T9733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.512850][ T9735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.520135][ T9735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.546961][ T9735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.560377][ T9735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.567378][ T9735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.593746][ T9735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.646461][ T9733] team0: Port device team_slave_0 added [ 229.712754][ T9735] device hsr_slave_0 entered promiscuous mode [ 229.769527][ T9735] device hsr_slave_1 entered promiscuous mode [ 229.819201][ T9735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.826808][ T9735] Cannot create hsr debugfs directory [ 229.847808][ T9733] team0: Port device team_slave_1 added [ 229.868408][ T9722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.901339][ T9728] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.946632][ T9728] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 230.023928][ T9728] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 230.076217][ T9728] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 230.133481][ T9733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.140623][ T9733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.166913][ T9733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.182184][ T9733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.189351][ T9733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.216039][ T9733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.285384][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.294320][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.312643][ T9722] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.337868][ T9730] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.411666][ T9730] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.456034][ T9730] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.553868][ T9733] device hsr_slave_0 entered promiscuous mode [ 230.610891][ T9733] device hsr_slave_1 entered promiscuous mode [ 230.659204][ T9733] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.667012][ T9733] Cannot create hsr debugfs directory [ 230.697943][ T9730] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.780797][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.793782][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.802752][ T2828] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.810220][ T2828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.818773][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.870648][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.882216][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.891082][ T2832] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.898512][ T2832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.907552][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.974633][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.995557][ T9735] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 231.023060][ T9735] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 231.076018][ T9735] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 231.122078][ T9735] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 231.208057][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.218424][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.230744][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.267611][ T9725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.284273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.293032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.323811][ T9728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.341027][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.350792][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.365676][ T9725] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.403811][ T9722] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.415664][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.424227][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.432469][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.440844][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.449666][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.458601][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.466794][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.480145][ T9733] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 231.544415][ T9733] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 231.596464][ T9728] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.604758][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.614006][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.623403][ T2678] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.630551][ T2678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.639928][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.666915][ T9733] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 231.724383][ T9733] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 231.783422][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.793638][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.802516][ T2678] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.810037][ T2678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.817937][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.827420][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.881531][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.891646][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.901129][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.910730][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.922704][ T2828] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.930022][ T2828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.937960][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.947660][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.957385][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.965962][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.007205][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.018634][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.028278][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.035577][ T2828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.044256][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.052599][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.060502][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.069341][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.077630][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.092341][ T9730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.106406][ T9725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.120350][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.131833][ T9722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.153492][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.162465][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.171133][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.183578][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.192915][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.203409][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.213961][ T9735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.248865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.258193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.267362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.277159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.286046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.295303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.333498][ T9730] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.360794][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.371024][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.380026][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.388019][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.396295][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.404279][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.423996][ T9735] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.453198][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.462968][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.471673][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.479783][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.488311][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.497389][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.506419][ T2828] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.513784][ T2828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.522312][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.531428][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.540045][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.547508][ T2828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.556469][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.564651][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.572859][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.593170][ T9725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.613508][ T9722] device veth0_vlan entered promiscuous mode [ 232.631687][ T9728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.638900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.647148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.655139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.664584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.673449][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.680587][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.689280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.732334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.742896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.755094][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.762263][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.772211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.785780][ T9722] device veth1_vlan entered promiscuous mode [ 232.820081][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.828466][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.838112][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.848109][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.857169][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.906006][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.915486][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.924919][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.934668][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.943554][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.952746][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.962299][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.971361][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.980485][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.990949][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.001494][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.025584][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.034834][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.043842][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.052544][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.061394][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.071092][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.107486][ T9725] device veth0_vlan entered promiscuous mode [ 233.121158][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.129609][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.139911][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.148431][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.157561][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.166046][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.175353][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.185494][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.193781][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.205860][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.216507][ T9728] device veth0_vlan entered promiscuous mode [ 233.259262][ T9733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.268208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.278648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.287410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.295873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.317192][ T9728] device veth1_vlan entered promiscuous mode [ 233.328341][ T9725] device veth1_vlan entered promiscuous mode [ 233.343302][ T9722] device veth0_macvtap entered promiscuous mode [ 233.358820][ T9735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.398816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.410100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.418847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.427334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.443385][ T9722] device veth1_macvtap entered promiscuous mode [ 233.460184][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.468046][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.490258][ T9730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.501851][ T9733] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.534685][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.548369][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.558754][ T2678] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.566065][ T2678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.574494][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.583774][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.593177][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.620954][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.633618][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.644058][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.652347][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.661295][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.678473][ T9725] device veth0_macvtap entered promiscuous mode [ 233.691693][ T9728] device veth0_macvtap entered promiscuous mode [ 233.704009][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.716823][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.725977][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.736022][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.754718][ T9735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.765134][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.779007][ T9728] device veth1_macvtap entered promiscuous mode [ 233.804648][ T9725] device veth1_macvtap entered promiscuous mode [ 233.828861][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.837725][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.848428][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.857386][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.866464][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.876662][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.886190][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.893351][ T2828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.901574][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.910587][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.920463][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.965822][ T9730] device veth0_vlan entered promiscuous mode [ 233.985452][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.000855][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.010589][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.019400][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.027781][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.056812][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.080334][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.088733][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.096832][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.107054][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.141327][ T9730] device veth1_vlan entered promiscuous mode [ 234.151303][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.169114][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.181730][ T9728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.202045][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.213523][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.242871][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.263856][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.271291][ T9746] IPVS: set_ctl: invalid protocol: 94 224.0.0.1:20001 [ 234.280069][ T9725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.288826][ T9748] IPVS: set_ctl: invalid protocol: 94 224.0.0.1:20001 00:00:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000140)="240000004e001f", 0x7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="000044a866", 0x5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) close(r2) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 234.315613][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.324879][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.333833][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.367372][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.389858][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.407097][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.416101][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.425023][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.436967][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.450537][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.461991][ T9728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.473449][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.491179][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.501980][ T9725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.513097][ T9725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.524757][ T9725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.540336][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.551735][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.560781][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.570383][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.633009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.642100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.651859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.661834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.675617][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.721920][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.737436][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.752231][ T9730] device veth0_macvtap entered promiscuous mode [ 234.813181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.833408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.860020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.884436][ T9735] device veth0_vlan entered promiscuous mode [ 234.903056][ T9733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.945169][ T9759] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.953350][ T9759] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000200)='l', 0x1}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r7, 0xe5851a3e5d375b93, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@bridge_getneigh={0x34, 0x1e, 0x300, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r9, 0x8100, 0x42090}, [@IFLA_IFALIASn={0x4}, @IFLA_NET_NS_FD={0x8, 0x1c, r10}, @IFLA_LINKMODE={0x5, 0x11, 0xdc}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000044000007f", @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r14, @ANYPTR], 0x3}}, 0x0) [ 235.129198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.137689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:00:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001d80)={0x28, 0x0, 0x2710, @host}, 0x10, 0xc0800) accept4$vsock_stream(r1, &(0x7f0000001dc0)={0x28, 0x0, 0xffffec77, @hyper}, 0x10, 0x80800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}}, &(0x7f0000000100)=0xfce0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000040)) [ 235.177084][ T9735] device veth1_vlan entered promiscuous mode [ 235.208371][ T9730] device veth1_macvtap entered promiscuous mode 00:00:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00', 0x400}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="a6f6b04c0ff0d4da71e1f6dac2caed556f4dd1f19173", 0x16}, {&(0x7f0000000080)="7451f1384883565f33714d8b6606ec86b87c06d7dfd6432e894aa39ee2801256e03b22b79e0b4be77dc5f9e418aed46ab3da319af192cc30e54dc1441088285fd18a3bd44ce97d5d15747562e138efbe4084db443c2652fe628aa57a41bfba79854af935ccc52f31befaa17e7e1aa5ef459dd8280e0d1d12d59642f38781acd338c5566850446fad9f6ac20a24cad7838cc439347f83461f4b65c8dd429a465f11e3618bccdc15b2eb84cd15417a1b4aeeaa168ed2d0a1601b6cc49d1d4ef408", 0xc0}], 0x2, &(0x7f0000000180)}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0xfffffffb, @local}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000200)="3054274119cd2469c9b4f238eff8502f0985669d1af16548be4ed15c457e427683ee1906f18d3524083c02bd9d1e9872d30be696de19080c62900ed186652ebfb0a19c4bbdace4459a4d7596626b8314444d6a3a2e447712b99dc928671b6fdd8f46b49f63e6660a92b04d94a59f709fe49435d39239e2cd85f810cb9d75c8c2a62e39b02aa65c46f5149b9021e2bc7b11d39af6068a12407cbce1c8766849bb70396040c964bc322fb7ee34c204263db9734f54cbc0af02", 0xb8}, {&(0x7f00000002c0)="876b2bc0edad5fb818d9bf8948c7295d04275b6402810798af00baa586a56239e08ec20e4ffbf56f62d263639fed982aeab988c99807", 0x36}, {&(0x7f0000000300)="1b4dabb38e344d793443424ed20db4acc1bf0395b8c22eb7008241d9a52ad809d85696399b76e3bac9c09f93", 0x2c}, {&(0x7f0000000340)="d30919cada1098bff8638bf54345e9348b3cd4c80b6bd1217b", 0x19}, {&(0x7f0000000380)="0b33a5a0e91182f68ee300c02dd634816f370b471804414b73d502838b85769791a7d8f5dd92f05a1d0969ead8193bf5e1be85207769513bd65764a2de0795b2311335856e1b15904101f7469b31a4624f7b2235109001ea8bd03fb83a73a1f5125b4df5529511d6f9be41b6c6e0243cb36e4b6bfb325c31ec177d7932444b2d850f44af24a0b43d0d17647f9969a41a7e2d313afc55ff1287ab52ced846e615dd87cb00ce7bc5ead644a003b85ea967fd9599ce9770df81", 0xb8}, {&(0x7f0000000440)="db1d723b349cd1cd9c047d5fbc5952f8f7579dfe1bc6da9646e92b450622e11d8b0bf99bc8a1ea888c64d6b46b49252044f8fc43dbe9810ce7a8a5dabb2bf67c5d5d15b180fd658c977fc51f903409bac84d1eccfde0824fcb834b4992cd2d41fe683bfbecb2c35e4c60e629ab1427c83b7284d5a5a0160d7510cff739196cdac62f565b", 0x84}, {&(0x7f0000000500)="d78c12059e7543125a2140fda008853cfacc64872321f2d20fc9cc01606312f0176df3bd744685d845d51aa5f6b53960c68824960c248f9788691ee15001ccf922eacfe19866c39d65111fd1b5ea111a4417415d8381c305272f1c0e3266c1ad67e264a3b245089c47e2efbb026127b122c207598d06669326687921a864d837f6d997fc2c11b12e63b89d229978ed10212267c52c62ac62898063825eebc82593af1fa9b48ecd4b3f22b3675d9d4aa983378c1f7b3b11ab5f00d2ba0a93d6dff16eba0b0979a8c4206716e5de4987", 0xcf}, {&(0x7f0000000600)="b3cd71d31f695633fd91601acfee37fc8d434fdf4b905cf8feea7dd591dc9c6824b67c62478b0a8304322369077230e17f2a99d249b12cd329ba4c9ef7630463c8e6cda9e11533d595adb6ab3b2adce3dde67eb204f2933d9f0182d09b1d3830723508e71c875bd15b903d875c1155a41a15f1292ef981608259d731c0521a9a54201c6fbe28404419b483e6fe469fb23356eec483bb4bc361c07181e1e3e27873668e3d164754815691b015bd74a77457192f87c5a749ed49", 0xb9}, {&(0x7f00000006c0)="d224a2f10bf42d18292ea795fde9501e8732bf45c21b03397a11e122e9079ddc19fa5f90051fbb3b3920191768997d3b2415aa51b35209527fb1af175f7b2108296fad89de998c80ee2c9f3eda51197b1b55df0636128aca261761", 0x5b}, {&(0x7f0000000740)="ac27f566342127d24971c0681c67f299b31fbf1a68013ed922c68767cf037f480e0deb135ad88759e5c5c8c60f89e9db3b490484fa8328e77602b29bde81f462ab962e8bf6602f26784ce046f1fb799bed3493f96a99169be01d0fe4c3ce553136de9e6a876673124e0b9608bfb1b7de0c510197de2c9ff296608218498041b9bc0923f812033a5778e197928418c4c2248471f951d535e7ac13155b1d6e274c46e97584fccc0b643ebe1e4d1167ce9aa02a55f50f71d3a45af1b68e40c766b3d36138cb4a00a3459dc63ea241fe311b6e5e8980ddc434b765c4d7810309d26bfba5ec46d7b1ab40596fe5a61a293807e0fa3f1f4945850aab3dae", 0xfb}], 0xa, &(0x7f0000000900)=[@flowinfo={{0x14, 0x29, 0xb, 0x576}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x11, 0x2, [], [@hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0xa591}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x80}}], 0x2, 0x44883) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000a00)=[{{0x3, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x1, 0x1}}], 0x38) r1 = accept4(0xffffffffffffffff, &(0x7f0000000e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000f00)=0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000f40)={@in6={{0xa, 0x4e20, 0x3, @local, 0x8}}, 0x0, 0x0, 0x32, 0x0, "38d7d50ad7299b2aa5e06cf63e1760c6930899e66c289662fd68c0b8a82d54e4fa94a4d963ac1d4d95fa12cb1d844c267f0195da91890e049c3a2d957f4d714dd2d84aee1b3bdfe95e64f278a2eb2440"}, 0xd8) recvmsg(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002240)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/124, 0x7c}, {&(0x7f0000002140)=""/207, 0xcf}], 0x3}, 0x40002000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4a6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000002440)=0xe92, &(0x7f0000002480)=0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000024c0)={0x0, 0x200}, &(0x7f0000002500)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000002540)=@sack_info={r7, 0x0, 0x8}, &(0x7f0000002580)=0xc) socketpair(0x1a, 0x2, 0x81, &(0x7f00000025c0)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000002600)="707b04a29a8e7a8468c1672e42c2227451871abc5809c9c83c283890e6d40dadbed03606993730cdbba39c01a4b88a221765f82bcda7388a7001789d9c0fc753561a1e94796cdf1e0c0c5d1aee1a0fbfb120ce6312cd33b1f8b435f41a9e8e2d1a16f9838c390e92ca1b00ca17a8732659a263c75eb6ddbca57514137fd7a1513e82ddaa31c00d1dab5109f2b77c66128ced6cbf39bb04f1480fc9326efc76f4", 0xa0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002980)={'batadv_slave_1\x00', r2}) sendmmsg(r5, &(0x7f0000003240)=[{{&(0x7f00000029c0)=@xdp={0x2c, 0xd, r9, 0x13}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a40)="37c7e64ecebb874dd0d1ed92ebf3045772ca46e9c9d9802f250097c097c467e60e24a3de21464a19d22bed98767f54d6742b2cd51d082391b1ce47d40443a6d674e5d22a80b6483a5ad9d65d236d23aef7b4f52cdab731617a8eec5a25081aeeae436891c7344719874cd9b04e672649183e4eb7e2b0676398e4733cf2e762e658228f6c7a62c70996b285c0977549395816574e8b37a38f3895d616e7efb49dc7ab36075feb4612aad3a0a712fb6d1255c7b5bb133a", 0xb6}, {&(0x7f0000002b00)="407d2d2dd9d345bcfa26aa09a33db6023f36d40d77d71482adf8519999f26d2243f82e95ff76921c3cd851b482eca20fd092f921b937d5d958e598964bce3a42d1ad06c201243de14d57ee15c3ff0e194b7d7377709087144accdf63f4fb839143652fec75b5ad653a8f2c3a2a98eb1ff7ad6ab3987203d8aeebeffe63eb56910352ab402245c6b5c272f85947c59688549700495b8f12de15554d2e2250d7b4de4297c451afe6d06c057d46970f3a2b43ca1493b6eeeefc5c0139c7cdce7f4954077d4c", 0xc4}, {&(0x7f0000002c00)="d33a55b3b00e7d0e9c235475b5908471aeab78aa8b0fdb34e9b5be921db264644818c8781cef4a70c3ea8d8b4cdb0a522cf5c64d01e2777f203d9dbba8dc1316867b21571eda98ae3481e6f3414159abe60d39a988b4d4fec41feb87dd002f547b9439e5bd59d2ad71138c08f7c76d730810fb5d104aeb2f733a53da8e5cd8edf803268da71b52d9ed740779887d0718b7c59f32b84a04a765796c86f9317496b4f8ed4af65f2a4b085c07a5191a5eed2a2061205e5050fea3915109c7ca27ab0d1961077301e768ef9eb9a5c9f3e66c3c7dd47feb27318986a6b06cfcfd", 0xde}, {&(0x7f0000002d00)="c5632409b66f21a9a1702d8bc8a821b11756ce57c7c7353bc30461d9fb9dfc139f3b227f12e6a0aa36ec7efda1268109ff1073bbd39f2fdce3f858b85b66f85780d5f861d349350dbf12e10041605c183e45a32f4e51c4feaf44b39366c9b99694868d8248fbfecbfaedeb23ce262b54d4330308853e3192a7bdd9daa428b1cd767ab40b50bd6bb049df82fd2739886ad2e3c51d60e80a43482a73f7ab64341e3f175b48565c960213e266d6fc6f2db4adbe3ac79f72161a6aa135535cc2c313dd70a9d6f60006e69b4d7afdd146f643ad4986e3e9cc4d8e008b", 0xda}, {&(0x7f0000002e00)="ad7a2a037216a34bf260cf368b73c3ff9f0104f2b2f852413b293a9da57ba7ee31c7ba946ce943eb354ad4031927dc8c852612a6a5c619043a01650fd15ca340760e5c414491f9efb3e62de82db8fa4cfe75abff8f3a856b6878a4fde12ca14267db437cf86aba8069288373e441b4476e450dacce041bb1abfe144f57d733af2831c81ebb8b3b3f887c08c9c4d86982", 0x90}], 0x5, &(0x7f0000002f40)=[{0x88, 0x115, 0x3, "3a3b2facfa66a987e3128693db55e71c73695e15d65d462105c3e784a6206fdcfd34618b82a1334b00b467d1abf4d1d3764f02fe9129e48d183ec0d67dd3a0ce8a43ea12f5a8d505dc145f4da697015ee376ad07a9d14d87f95dabf5c526d1232a7a2d25c18b7c9306e0b6973e611b0882641103b58b2560"}, {0xe0, 0x107, 0x9, "9bed98042a805914a51b299d41172df8ae06e88d5ac7253347929bc4408a135951233a1ffff09b25444f425e6cb4eb77022ea12ebe62a2e14aee56787ef2f58322f70c8f0c06023b6cd358165ea2ab2087afa35818fce491eb09efce34dfe03fc60f480a71d1d7ba8bd354a0847de29fdcd1d9481eed13530274c33f0c2b9dd3067f686550ba4d6041f1717b3f5175db62b0b6fa771c43b6b2b56fbf4d3fd4ced0576c56333e82d90c1d92663351dc3e94bea4c0e6d77a4e052cd05b398467dc19bb9425b0720f6139bfa178c18bf158"}, {0xa8, 0x114, 0x4, "df4d55da38879f5ed5204b0193491b16a50e06532151b4b590946e42b067c8c0da878b8f002ec94622f5a281a9d8bd257d797c8ae7163fc9a245c36547f886bc36943e766a8abb711ac6fe039d1b344e793611bb87e4a04767e86886d485f291de42e909587b247d58a4a1d405eed4abbe8c03f2b5f52323fcff4105594376960df5bbd94999514f6937c50240cfc736de"}, {0xc0, 0x103, 0x5, "37eadcf58d386372e1212316ea2e1a8cb0e70206e9a1ab6dc525e9d27c2a67f48b40b9c8ba966e5c6cf2b7433df433f2e1d7c320da38e3a38ff41c3c15651925375a34840b31e1bd0a848c67c686c37c7112b9d68234992012eee931ded02cf3fecd60287e1275f0fbc72105647c1051beec93f52ee6c66ac843979d75bb1b4151c47bcdc23715eb038783dd3656c4e06ef6183974b5ac5a01de022d5a700782babf6aaf3bf91d4706ced128357278"}], 0x2d0}}], 0x1, 0x4000000) r10 = accept4$netrom(r3, &(0x7f0000003340)={{0x3, @default}, [@remote, @rose, @bcast, @netrom, @netrom, @netrom, @bcast, @null]}, &(0x7f00000033c0)=0x48, 0x800) accept4$netrom(r10, &(0x7f0000003400)={{0x3, @rose}, [@bcast, @null, @remote, @remote, @rose, @rose, @null]}, &(0x7f0000003480)=0x48, 0x0) r11 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000003580), 0x180800) setsockopt$bt_hci_HCI_FILTER(r11, 0x0, 0x2, &(0x7f00000035c0)={0x7, [0x20, 0xdc], 0x3ff}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003600)={'batadv_slave_1\x00', r9}) sendmsg$kcm(r1, &(0x7f0000005b00)={&(0x7f0000003640)=@xdp={0x2c, 0x8, r12, 0x5}, 0x80, &(0x7f0000005a40)=[{&(0x7f00000036c0)="c5142e99c241c5bde5f5689a4421e6415e0f529afa52c665d729d2bc5ff42d95759e4865ed34063f9714ee0accee5ac42ad1985f286a66c7421c4182f73c9b5abcfc4409d0ef30c2def7bec1802079921cf92951b3baa9395f38e78fff4d515902cd38257aaa112aa98c7667858e68e1407d5fb6087b9e7c8eea6a9bf642262cd72f4bf7b87e884c9a37b0a1cfaa00", 0x8f}, {&(0x7f0000003780)="bbe7b3c36c8433021a8401eb8cc694a1bb963473c676738d69ba00dbc79c056ad6db990cda05e05655f8e675a8b3d04fc00a7ad5ae70d97da0aa5bbac1821e65ddafe9641253586b6bdddd4d3cc83a3d439a158cce5ba2dec9d01f5b0f6fa63af9ac0391c97ff193a84e73cf0dd6d8e772403c1e9780c3c04b8c5b9c559792ccfdd0453006eaa7b771920138ac26fb27c9e80957beb81c1a67c7ef52d504599578814890c4fa5cd42a5423f126b4f9aedcca41e574eb53a9e3c74573aead14937f79a3f0021fab0fd68fee741f47f244773cc6a3b6705b659d649f510c3eedf8fb1eece57355c246023283c7df2c5c0e3f96cc", 0xf3}, {&(0x7f0000003880)="ff6b20c05fd6b11c4410a401a31380664fc79121a95265bf18ab2eb405fbca3a565b378cfc4c", 0x26}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="b50467da75138841b098383dbfc9ea3429da8b539c663d77a40961d88ab7bf56274ffeaa1cfafff7933e8a49dc420b7d8da808f3a8f825a1d45b7ce1fb1e5e4489dddf287a4b8bb56282c818e982bb7eca62191e7f24dab8f5f95969bc4ba58551dc4f230cda65c309eff020842d41f93df9347ed5fda6e00e92f4aa7b2029a1f153dc533fd248c26d69e4dddac4fb809e5632ae98fb47a16c1c77f0ab5ba49b9776362abceb169ff5cce8acfe1dfdca3c5bfd09571bdf7526be8ed3447f4c09dd81620d9e43f179fc66adba8c2f194d42", 0xd1}, {&(0x7f00000049c0)="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", 0x1000}, {&(0x7f00000059c0)="0c6b5e12a3575e86dd8ba15383b9510862743c5873553c3a9ee3d735702534d06e44b8e19646f85c87adf039f5ec5a14cd60a01a058f829bfe7082940ce30cb500345bcecabba6353b342afea95bd6b8faae57050b3513a105dd63ad9f30e47515b07d651eae69c7e9b563037fe2354ad2", 0x71}], 0x7, &(0x7f0000005ac0)=[{0x40, 0x10d, 0x7, "511908c8f79873b35ea91263da33abcc7e5dd73a32c6ad15c9140fef892afa77e398eb5979e09a4cdb9d944b"}], 0x40}, 0x4000000) r13 = accept(0xffffffffffffffff, &(0x7f0000009640)=@ipx, &(0x7f00000096c0)=0x80) setsockopt$inet6_dccp_buf(r13, 0x21, 0xd, &(0x7f0000009700)="95122e736f4dace380049f3a054254233e5b59478a0970960566802afcc554215411012f144a203317c9aa554dab5a34a39b5e70ee60acd16c84cf207615965cdf90", 0x42) accept(r1, &(0x7f0000009780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000009800)=0x80) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r14, 0x84, 0x1e, &(0x7f0000009840)=0x8, 0x4) pipe(&(0x7f0000009ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000009b00)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000009c00)=0xe8) r16 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000009c40), 0x0) getsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000009c80), 0x10) [ 235.480397][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.488543][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.516079][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.535477][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.555245][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:00:52 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x50, 0x11, [{@in6=@loopback, @in6=@remote, @in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) [ 235.580239][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.601086][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.623722][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.682154][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.734627][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.768034][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:00:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYRES16=r3], 0x1}, 0x1, 0x4000000000000000}, 0x0) tee(r2, 0xffffffffffffffff, 0x0, 0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f00000000c0)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000002c0)={'nat\x00'}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x3, 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x721}, 0x14}, 0x1, 0x4000000000000000}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r5, 0x0, 0x8}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) [ 235.796731][ T9730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.879295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.880038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.925903][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.955994][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.988825][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.033463][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.055487][ T9730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.088984][ T9730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.124108][ T9730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.147166][ T9735] device veth0_macvtap entered promiscuous mode [ 236.180694][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.200894][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.230103][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:00:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) socket(0x8, 0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20001, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="080db5055e0bcfe869707194e75d1db6ea1790b8b93348222e00000000690dcae4525d285b93a7678f930e791ed1f29385b81ea274c83a34bc168ad849cdccae37") [ 236.262916][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.283348][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.304535][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:00:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000200)='l', 0x1}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r7, 0xe5851a3e5d375b93, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@bridge_getneigh={0x34, 0x1e, 0x300, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r9, 0x8100, 0x42090}, [@IFLA_IFALIASn={0x4}, @IFLA_NET_NS_FD={0x8, 0x1c, r10}, @IFLA_LINKMODE={0x5, 0x11, 0xdc}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000044000007f", @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r14, @ANYPTR], 0x3}}, 0x0) [ 236.332484][ T9735] device veth1_macvtap entered promiscuous mode [ 236.372037][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.381648][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.441046][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.450863][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.471143][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.484727][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.496609][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.516944][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.554088][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:00:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x7}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1, 0x0) [ 236.592272][ T9806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 236.604218][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.660377][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.704996][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.746214][ T9735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.764840][ T9733] device veth0_vlan entered promiscuous mode [ 236.786126][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.800125][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.808066][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.854614][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.874526][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.922165][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.959614][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.982976][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.993423][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.004434][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.015091][ T9735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.034489][ T9735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.048178][ T9735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.083977][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.096115][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.165340][ T9733] device veth1_vlan entered promiscuous mode 00:00:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005a80)={'ip_vti0\x00', 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010002b0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400120009000100626f6e640000000014000200050200000000000000000019", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) [ 237.341848][ T9829] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.415910][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.442567][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.481709][ T9733] device veth0_macvtap entered promiscuous mode [ 237.519277][ T9829] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.630844][ T9733] device veth1_macvtap entered promiscuous mode [ 237.765669][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.797161][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.814405][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.826467][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.845234][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.856910][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.871136][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.881928][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.891982][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.902954][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.914498][ T9733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.924711][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.933727][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.942524][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.952001][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.966889][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.977861][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.988537][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.999751][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.009886][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.020363][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.031238][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.041767][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.051935][ T9733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.062457][ T9733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.073849][ T9733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.083653][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.093244][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:00:54 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000002f16dd5cd05cb01d00000000000000000000240005002000010000000000008694af66d4af0000267a1f0309018000000000000000000c00030000000000000000000000010068746200000002000000050000000000f29e0500000000007eff0200030000000000000000001c000000000000008d13000005000000000000000500000000000000020003120000000000000000000000000000000000000000050000000000000002000300"/216], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x7fffffff, @empty, 0xb9}, 0x1c) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4, 0x4) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000002", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000c0001006d6163766c616e000c0002000600020000000000"], 0x3c}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_script(r6, &(0x7f00000013c0)=ANY=[@ANYRES32=r11, @ANYRES64, @ANYBLOB="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"], 0x115) recvmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0, 0x2}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:00:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) unshare(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f0000000380)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000500)=""/150, 0x96}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f00000005c0)=""/166, 0xa6}, {&(0x7f0000000680)=""/105, 0x69}, {&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)}, {&(0x7f0000000900)=""/172, 0xac}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) close(0xffffffffffffffff) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000400)={0x3, 'veth1_to_bridge\x00', {0x3ab62763}, 0x8}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xea02ffe0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x40000223) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 00:00:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) 00:00:54 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000700), &(0x7f0000000740)=0x8) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000100)="32db96df", 0x4) bind(r2, &(0x7f0000000280)=@x25={0x9, @null=' \x00'}, 0x80) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f00000004c0)=""/225, 0xe1}], 0x4, &(0x7f00000005c0)=""/153, 0x99}, 0x140) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet6_dccp_buf(r5, 0x21, 0x2, &(0x7f0000000680)=""/128, &(0x7f0000000240)=0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc010}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000780)) 00:00:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005a80)={'ip_vti0\x00', 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010002b0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400120009000100626f6e640000000014000200050200000000000000000019", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) 00:00:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)={0x7c, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe09}]}]}, 0x7c}}, 0x200040c4) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="2ffd9308cd8a93a96b00000000000000000700000008cbcb650ff2ae0d3f02d5448f5b35cf1d9614b7879e003bf29e3ac78dbc72647e9ecf0b8f749f5105716795213315c813b6cceecd7acaebedfc7cdaae7c41d4fa2327bfaba02b97be88e5ef2d"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="0400cea38c7bce00"/25], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008880) gettid() r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x7a, &(0x7f0000000080)={r10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={r10, 0x22, 0x60, 0x2, 0x101, 0x1}, 0x14) ioctl$int_in(r7, 0x5421, &(0x7f0000000040)) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000b56600de41c5b082000000000000000000000000000000000000000000e7ff00"/112], 0xb8}}, 0x0) setsockopt(r4, 0x4, 0x2, &(0x7f0000000540)="b6363e20e910e602e2565bd62d73ea7a1a8bfcd7e4a10ce2d74fa6bd9842864c151f6c261805ff2b9961bde5dab7089f19cd8453e8475e2f0e7c84c027541097d6df7e6768fd8bfdcab43245d654894bda74dabca15ee15ba139e7a9a3bf6076796c7d7d4ae3e8f866a47d92535b5b768a1cd58194b5df81b3da3154372074e29e5034318d323eeddcb37bf699c5eab739f144d0e84037ae146a8d6f4a8ecd9c4c70d02046b33dc4596f1f84cb4044953e39515cb154e8b9f22edb1c8767236b51554c78004d4adb4ba9b2", 0xcb) setsockopt$inet6_opts(r3, 0x29, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="000011b1e41d0000"], 0x8) [ 238.383950][ T9855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x75, 0x0, 0x0, 0x2}, [@jmp={0x5, 0x0, 0x9, 0x3, 0x6, 0x0, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:54 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001, 0x0, 0x0, 0xfff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:55 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x1, 0x70, 0x1}, 0xc) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@dev, @local, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x5}}) 00:00:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000680)=@phonet, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e23, 0x2, @rand_addr="b31f12c26c1e9723c68822ff6b9cd9af", 0xb57}}, 0xfc0000, 0xf5fa, 0x2, 0x6, 0x22, 0x100, 0x1}, 0x9c) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES16, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x3}, 0x1, 0x0, 0x0, 0x24040051}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000240007027000"/20, @ANYRES32=r4, @ANYBLOB="0000ffff000000000000000002000100677265640000000004000200"], 0x34}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0xc0, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x830}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f, 0xe}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2003c080}, 0xc0) 00:00:55 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000340)=0x1f, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000140), 0xff4d) r5 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000180)=0x7, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0xffffffff800) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r7, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) read(r7, &(0x7f0000000040)=""/119, 0x77) getsockname$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r8], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 238.804450][ T9879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4444aaf181a986332f3f7992c21c1a1f6e80761741acfa2d68314fe25bd2ce0023fd847002bca7058e7fbb6f56ed9257ee08994225948b163bdd7fddf9fd4bb2044e5aada330a6"], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 238.850674][ T27] audit: type=1804 audit(1579564855.227:31): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/2/memory.events" dev="sda1" ino=16552 res=1 [ 238.887438][ T27] audit: type=1800 audit(1579564855.257:32): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16552 res=0 [ 238.912991][ T9879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.959995][ T27] audit: type=1804 audit(1579564855.257:33): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/2/memory.events" dev="sda1" ino=16552 res=1 [ 239.029475][ T27] audit: type=1804 audit(1579564855.397:34): pid=9893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/2/memory.events" dev="sda1" ino=16552 res=1 [ 239.121093][ T27] audit: type=1800 audit(1579564855.497:35): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16552 res=0 [ 239.214810][ T27] audit: type=1804 audit(1579564855.527:36): pid=9883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/2/memory.events" dev="sda1" ino=16552 res=1 [ 239.241622][ T27] audit: type=1804 audit(1579564855.547:37): pid=9900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/2/memory.events" dev="sda1" ino=16552 res=1 00:00:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x3ff) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socket(0x0, 0x800, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x721}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x1f, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0xf}]}, 0x64}}, 0x0) bind$alg(r4, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r5, 0x721}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r6, 0x401, 0x8, 0xffffffffffffff00, 0x6}) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0xf}]}, 0x64}}, 0x0) readv(r7, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/171, 0xab}, {0x0}], 0x2) tee(0xffffffffffffffff, r2, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) 00:00:55 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() epoll_wait(0xffffffffffffffff, &(0x7f0000000100)=[{}, {}], 0x2, 0xffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000004100)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000200)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000000300)=""/94, 0x5e}, {&(0x7f0000000380)=""/245, 0xf5}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000004280)=""/23, 0x17}], 0x6}, 0x4}, {{&(0x7f0000000700)=@isdn, 0x80, &(0x7f0000002900)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000600)=""/5, 0x5}, {&(0x7f0000001780)=""/167, 0xa7}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/181, 0xb5}], 0x5, &(0x7f0000002980)=""/89, 0x59}, 0x5}, {{&(0x7f0000002a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000002a80)=""/4096, 0x1000}], 0x1, &(0x7f0000003ac0)=""/113, 0x71}, 0x6}, {{&(0x7f0000003b40)=@pppol2tp, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003bc0)=""/86, 0x56}, {&(0x7f00000042c0)=""/85, 0x55}, {&(0x7f0000003cc0)=""/171, 0xab}, {&(0x7f0000003d80)=""/95, 0x5f}, {&(0x7f0000003e00)=""/128, 0x80}], 0x5, &(0x7f0000003f00)=""/205, 0xcd}, 0x1}], 0x4, 0x40000020, &(0x7f0000004140)={r5, r6+30000000}) ioctl$SIOCX25GDTEFACILITIES(r7, 0x89ea, &(0x7f0000004180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x1, 0x0) bind$l2tp(r0, &(0x7f00000041c0)={0x2, 0x0, @multicast1}, 0x10) syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/pid\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000004200)={'ah\x00'}, &(0x7f0000004240)=0x1e) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 00:00:55 executing program 1: r0 = socket(0x1f, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x400000000010, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) 00:00:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000200)=0x1000000, 0x4) setsockopt$sock_int(r2, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) sendto$inet(r2, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000280)="633e1f6b0aa579470d3affba81de74cf2f89b19296ea363f073ae763cfb5d142454115266a37db92a4c5905faa31d51e9c114ccf797943f78c03b7744673914a6e050000000000000070dd3ec124c80008f0101d", 0x4c7da9f5fced56a, 0x0, 0x0, 0xfffffffffffffe15) socket(0x10, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) ioctl(r3, 0x1000008914, &(0x7f00000001c0)) 00:00:55 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x2, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), 0x0}, 0x20) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000006c0)={0x100, 0x0, 0x2, 0x9d8, 0x2, [{0xf486, 0x1f, 0x10000}, {0x0, 0x3, 0x5, [], 0x1482}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000002, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000500)) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r3, r1, 0x0, 0xffffffff800) sendfile(r3, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x2, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r6, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x2, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @multicast1}, &(0x7f00000002c0)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x62c, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xa, 0x14, 0x5}, &(0x7f0000000440)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c501f0}, [@ldst={0x3, 0x2, 0x0, 0x2, 0x5, 0xfffffffffffffffc, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x55}, @ldst={0x2, 0x1, 0x3, 0x4, 0xcaf8d0d8aaf89300, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x23}, @ldst={0x0, 0x1, 0x3, 0xa, 0x7}, @generic={0x0, 0xf, 0x4, 0x6, 0x3}, @alu={0x4, 0x0, 0x3, 0x9, 0x4ad135e0fd3b5ebd, 0x20, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x1, [], r8, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0xa, 0xbd, 0x4}, 0x10, r9}, 0x78) 00:00:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20029}}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r3, 0x29e42057b0797469}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) [ 239.433021][ T9909] IPVS: ftp: loaded support on port[0] = 21 [ 239.466457][ T27] audit: type=1804 audit(1579564855.837:38): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir802104562/syzkaller.7YfL92/2/memory.events" dev="sda1" ino=16549 res=1 [ 239.547023][ T27] audit: type=1800 audit(1579564855.877:39): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16549 res=0 00:00:55 executing program 1: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r2, 0x20, 0x70bd28, 0x3, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x4044000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300d5800000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f000031aff8)={r4, r5}) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x3f, &(0x7f0000000300)=0x4, 0x4) shutdown(r3, 0x0) 00:00:56 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0xec, 0x1, 0x8, 0x0, 0x5f4, 0x1, 0x4, 0x4}, 0x20) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8020) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x8, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 239.586399][ T9926] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.617766][ T27] audit: type=1804 audit(1579564855.877:40): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir802104562/syzkaller.7YfL92/2/memory.events" dev="sda1" ino=16549 res=1 [ 239.885128][ T9939] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:56 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r4, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004010}, 0x4008000) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r12, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x2c, r15, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$nl_route(r14, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xa, 0x3}]]}}}]}, 0x3c}}, 0x0) 00:00:56 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x95}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x110, 0x117, 0x2, 0xf9, "1b9cc085f1e15c15d3c211817e9781b7d420181f8573557633d678d17905a58aebea205e541200c5a490852d6c3ae18f72ec283ada4f3ba9d3bebb9af49ac3be1264c26be9702dbfadae6c688ac97432f3b26f7bb41d4f19cbc1bad27c90e6ee3679b7b2550d8ecbb53de82274a4f1cbfb38bb8cb3264fbe7bc568b6e316675ef8c4bce1dff7bac76d426cd921339d8fa62fc19859d5e44e36ef6ad9b55646b1cd67231634e913e0804df9fe9cbc7b932fac6398d1016af02b6ebbdbeaa6790d1085f0e17ef9f40fa367e1da8a83e9e2925dd96dfed0705edf3e66dd05bda7a3143631c94d8670635494114c3ffd779d82a9c6327d65612cd3"}, @assoc={0x18, 0x117, 0x4, 0x20}, @assoc={0x18}, @iv={0x48, 0x117, 0x2, 0x30, "485582d6c859afb91c0a8f8db1417607f89e14fd170802abf7bd273b589ae4da94291ba738c8b976e9a2e0a5dfee2b5a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3a}, @iv={0x60, 0x117, 0x2, 0x4a, "d41f37854fb68007786eede13ec27980861ca0cab918fed19c7086bad8980695c1d0ec6a32fa0825ed4487070a37c8304abc764d09139a2abc5e16059e73eab7ca4b6a373982ece12ed6"}, @op={0x18, 0x117, 0x3, 0x1}], 0x290}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r3 = socket(0x40000000015, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=""/152, 0x98}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x80, 0x4, 0x3}, 0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) shutdown(r2, 0x1) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0x10000000d, 0x0, 0x0, 0x3d000000) [ 240.547732][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:00:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@rand_addr=0x100, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523353af0bbd76747e63129f0463e45ee248c8f0ee29867c91"], 0x138}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") accept$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000000)=0x6e) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 00:00:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x34000}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7a, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r4, 0x7, 0x7, [0x9, 0x1f, 0x0, 0x80, 0x5, 0x4a6, 0x8889]}, &(0x7f0000000100)=0x16) [ 240.836283][ T9919] IPVS: ftp: loaded support on port[0] = 21 00:00:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)='hsr0\x00', 0xa1c, 0x1}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000200)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e5de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d080e00000000000071596cdf17e160c992142b63d81a37e5324db2b80e68117e1454", 0x82, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x5, 0x86) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7a, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x1, 0x8}, 0x8) pipe(&(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0xffffffff800) sendfile(r7, r6, &(0x7f0000000040), 0x100000001) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r8, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @loopback, 0xfffffffa}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x20000044) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xb4, r8, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4df}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8c1}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 00:00:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) close(r2) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r4, &(0x7f00000026c0)=[{&(0x7f0000002780)=""/235, 0xeb}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/86, 0x56}, {&(0x7f0000000100)=""/139, 0x8b}, {&(0x7f0000002680)=""/26, 0x1a}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000002340)=""/124, 0x7c}, {&(0x7f00000023c0)=""/163, 0xa3}, {&(0x7f0000002480)=""/12, 0xc}, {&(0x7f00000024c0)=""/216, 0xd8}], 0xa, 0x100) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x100000225) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:00:58 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 00:00:58 executing program 5: syz_init_net_socket$ax25(0x3, 0x3, 0x0) 00:00:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x6, 0x3, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e21}]}, 0x18}}, 0x40) 00:00:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x81, @any, 0x55c5, 0x1}, 0xe) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c002b0508005a00004c28e9148160219a4bf54c4c9a5c327192fe6e3ae9fbccf86f3fddb881f838fbe502e5366de8270f567ceab66a8c13d4c9085b8411dec7ad25ea09522b92b57df302105d5f8e94227b89c2c9adf9d02b16755e8fc9e9374ddf6152aff08fd5d9441847fe9b044dadc4e23b484055e2a3e0737497d873016552e892"], 0x20002154}}, 0x0) r3 = socket(0x8, 0xa, 0x81) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket(0x10, 0x800, 0x2) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_linger(r2, 0x1, 0x3d, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 00:00:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x3, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffeec, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0xffffffffffffff76) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet(r2, &(0x7f00000004c0)="23082ad6fad0404328bed531d6db0cd903cf396a3e2045847569c398c3cc485ec86fbea143f81078fb1704ace242ddd1cf7cc04c4e6dec7d694a49e8dea8ad5d131ce83fa5190cbeba5f67dca1549cef052b6c24bb82d61c6bfe13ceb05aaf077b60b149e97b1c2b232709966c01ebc034212c059cbb98de4893203263d4d9de60a18f69add76737c33ffa4b55e9f557638918ec387d918074eb7144699e91e0f64d78ed7a984aa006d1edb8f44c6290ad6098174114aa72cfdd56fd7382618800"/203, 0xcb, 0x10, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000040)=0x8ea) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94bc6f9d185affd95a24eb5c4f075859bacaa149f6883ffe3984", 0xa6}, {&(0x7f0000001340)="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", 0x1fe}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") accept4$x25(r3, &(0x7f0000000080), &(0x7f00000002c0)=0x12, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) [ 241.979881][T10010] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 241.991087][T10008] IPVS: ftp: loaded support on port[0] = 21 [ 242.006323][T10010] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 242.009128][ T690] tipc: TX() has been purged, node left! 00:00:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) socket$kcm(0x2, 0x0, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r4, &(0x7f0000007c40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[]}}], 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000001280)={@rand_addr="db567f0700000045de9860ca6cfe9275", 0x2f, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) socket(0x2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) socket(0x1e, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000180)=r10) socket(0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 00:00:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0x18d, &(0x7f0000000180)={&(0x7f0000003b40)=ANY=[@ANYBLOB="140000001000013400000000000000000000000a3c020000060a030000000000fffffff0070000030c00034000000000000000052400058008000140000000d408000140000000da080001400000006208000140000086dd0c0003400000000000000001690007407d98a3b956451c5951088b5de06da76f8b7adcd997cdda22a6923a089b13e707f9317d049b6d77729167df73f5af4c17ec357ad6308c1ca6972db03219bea043d6f5138ede325bacc2803dc63b9506928cdebae4ea80582f25054b16bd895f7d0be8f45436000000d1000740ce2074eea4d4a2cf46c9ff21b0ae807d8fa109ac7032ea862122f9818752422d50faf29a8259d15075482ed1c818e80bb2e7c73324060dce69f4c495edb68894e4198bfe326f46ccc37f12b17a629acf6cc936334c500d879afc506825b884f5cc5bb1e0271e4a511cb7b3ac22a0de1f6d42f59767a3139356509cc9e1f82fc6746b5f551726f0bad7971b5418067fab26efc1ed24389564b44c3d2a3a99f77af0f72496e6779eb1ced5887db5fb60ac68010ff8cf718c4a9d2ad1c0d08640610f8a754397bc787d9747cbf14c0000000c00034000000000000000018700074007c346c9be89f15c0ae43057e45c21e748ddead4e53d2b70b23116c4486ae7e5ac1e142713618d346a91f3ff6597b688ae5c6f576013ccdb9725999ce405f5899ca986e58a2aaba5b4a362e77c5f726b39f91d2c34bf6156dacb90f35ac751e33cf17f3cf4a4a733570d69537ae4b6244b23919eeeca0f51038d10d57f1dbdef334f20000c00034000000000000000010900020073797a32000000004c000000000a01020000000000000000030000060c00044000000000000000010c000440000000000000000108000240000000010c00044000000000000000020900010073797a3000000000f03300000e0a010100000000000000000600000664040380b80200809800064009f74f77e128e4b7e8eac64d92fb61df2c1708081b419c19bb9436175ea35927c7964126ef6ff4ae9e869c01b573efd43bcb428cacb6eb8e0aad92238c8e77e627af3afb698665e7968f6cdc0a48ef8ecf6407ad2bb91011fcc92901ac8db64cdb9fa32b6e829ac7314019d70b34eb76bf59c23a51ed3594b07a73b3f677e888073dc55422b21b4b62a04b8b5e0b5418f2b112dd0c000440000000000000fc9008000340000000010c00054000000000000004000c0005400000000000000004100101802d000100e4b2971c9bd30944686ba41192370452f4a2e76c627145710ec53692daa49b4f0de9893bb8243dd355000000130001003c918c93b4876043c518097457a58f00300002800900020073797a300000000008000180fffffffb08000180fffffffb080001800000000008000180000000002c0002800900020073797a32000000000900020073797a310000000008000180ffffffff08000180fffffffe1e000100486fa6879e5b182f85b450fd159a2995877867ca1e169d3bbf5400004c0002800900020073797a32000000000900020073797a30000000000900020073797a30000000000900020073797a31000000000900020073797a31000000000900020073797a3200000000bc000640dfca2a6a15f6956aec204fea54ca3f736d04fcc80e2ff4c191be18eb431bd7e83a967be8faa0b721f0a9f256c6565aa6bc0250bab79ec424cbc798b1f239b931b5d98b065865d3696aaf1008da3e8eb2ef2f310a824978ecc4af9337b47a24b06d2cf094b838902161861458d11e192315910cf194ac4553f04c87a7f631a879d7adc4ff9756e764078d3b995cc21cc9535f4e6af075b4113c38dcc934e12e8875ac0fecda167adaf547645953854eebb4c9e846a7d7d0450900090073797a30000000000c00044000000000000000800c000540000000000000c531a80100802b0006400551bb1753aeae284ea18e3142a4979329f8eb1b71ea0f8abdace91708d9ef74db9fb7a4424a03000900090073797a3100000000d00001800c00028008000180fffffffd890001000b594b7939e73ecd89b7fce3ab4d7ff3964b9c310e637002de7d75135c0ea228f7a6311a0ea4d2a950d7013bab8d85c6138ed28345fbb738274713a1427960d14c20437d4443d20f1cd6aed6271e1b42ed6a481936110fe58493e0603f0060fdf6664f83241a17c9adfd9a9fb1b18ba9c9c415aab6096703fbf9f63f918e8dfea9892cc5a50000001800028008000180fffffffb0900020073797a30000000001800028008000180fffffffe0900020073797a3000000000040002809b000640399fce06f2d633e5576aee37c46e6cb3f3d64f2ece7f1322a37961d6ce04814b658b7cc88d60e8cebf5e773f0e84b9e8806fd267aa2ed8d2f3b8f915cd96a0e0a2f58e9249603f50b66270c93f3fa8decb8cbfcf1dd40ab5d09ba8940acd4bbd8a7220a5a8e7ca99d8eb7ba734d4a360201d7dd0ff9fa11dedf02fa94527766843fd15b6b941b41af57ff259fced5bf14da21467638b9700602f0380900200800c0005400000000000000009180101804c0002800900020073797a31000000000900020073797a32000000000900020073797a320000000008000180fffffffb08000180fffffffb0900020073797a300000000008000180fffffffd540002800900020073797a300000000008000180fffffffb08000180fffffffd0900020073797a320000000008000180fffffffc0900020073797a30000000000900020073797a32000000000800018000000000040002805800028008000180fffffffc0900020073797a310000000008000180000000000900020073797a320000000008000180fffffffb08000180fffffffe0900020073797a320000000008000180fffffffb08000180fffffffb1800028008000180fffffffd0900020073797a32000000008c0001800c00028008000180fffffffb20000280080001800000000008000180fffffffb0900020073797a31000000004000028008000180ffffffff0900020073797a3200000000080001800000000008000180fffffffe0900020073797a31000000000900020073797a310000000005000100e40000001400028008000180fffffff60800018000000000d1000640423d88a065735e1424ce25b56a54b2b8991e6b08a19edc2524ebadba82fbe8372ef821257894e5ecd01a309e8b4d82f346a7148daef1f35b376fd060bb6c88f9c9fc4f35144f961acdd194871f1e284ed5b3dcdee0b052e6cd3779267399766c43ef02c3a2b7afe62213410b5bc3995609d10e97c1511c56e8bc9f89686281ffc5055b25dbe131c2320e3a52090315714a2dded0e071dfb582c00835b6bb6108942965a41e4d48678ed3101de35a78bd5abb6fd94756544414030eb9f78d9c00aae30f931c2376790aae19494b0000000800034000000000780300800800034000000001780001800c00028008000180fffffffc67000100c44782d362335b51156909d55c170888d727f5bb67d9f3fef4048f16a346161a7b8ac967d3f4f09552fa58a166d22dc90f308838219c9a479c348e8a039c2d579c36e13744ab521a5099b5fda4710be3dd6b9e38529eb79ce5cee132e97304428cd59800f0020180600002800900020073797a300000000008000180ffffffff08000180fffffffb08000180fffffffc0900020073797a30000000000900020073797a3000000000080001808857e3b20900020073797a31000000000900020073797a31000000003000028008000180fffffffd08000180fffffffe080001800000000008000180fffffffe0900020073797a30000000001800028008000180ac06a4ca0900020073797a31000000001400028008000180fffffffc08000180ffffffffe40001004e5c226edf87928c153e2119f532cf8114401407c15ae07112e7d7679c2d49e6a766bc137500663184480c9f3d287048caec9e334b3a011b5cad4736d79304340d05353a0537048e32b70f91cf1cd594b673d64d424df55277610643c20f40ad70d2b42a1fe1f52586345491fd97d2684240ec676c384c5a38fa7ff87a479e9979795c4d2cec00aa92e73550eac95549b6a1b04b9c8f6fc978e7059ea39324da3dc938017012392e92e0ea3db9dbe80a274a038d99001e79bac654bba04b383b68d3db90096da9d47ba0cf0f145e8a923b9b608c21ff68e7b3eee3447614abdf9a0001005a516a1d0969429fc42f4f4ae167a9c26d69e4750e6548402b45ee72a814f8938c1c405c5cca8d48fd60fd32b69b2b3a4202665c95765e0a36dd3a0cceb0076c3ef0052f0b4ee0a7dc6330f34cb8402887f982915d88c87927b86648f8b82739e7569f7b18f02cfc6fd01dfd32df2945c4bb78dca2f32333e11d178ad50aa994635e5c4cbe1e4c4ae667a32b398d1e1dd6f9b59dd79b0000ad00010014e158018a46b3b96051264456cf21b29af8e8738934391dead27d41668b2beee65c9eb7df097e758b77aa87719078761bd6b80cf80710c5c95d41fc68bea3ddfda1bb89307659d61b786e8b0a2e9ccdc89a9892da1874e59ec84b2d76a0f50445aa54d6eaa2fb5d3640f980f1b9ab26ea442bd2f426ed11bc1781b840f014b5950cd1469e530d4e2e8c650a828b86090fd2cec94b8a33a18a9841de783dfdf0fdad32045570958e7c00000004000780100000800c00054000000000000000ac481300800c000540000000000000000918120280da000100256521a1d21a7ddcbe2d406c1267bcd2d9fa9af69726f3b4f65d2b9197648a06764634b35b4b95308ece5f3faf8d844f5a42c23d14c31760de49cfdd5f1b5a1ce7f4fbf038e52a7863d457ec9f30ec02bbeb48aebaee53d61dff013b28aa930a566b85b94d86ea34e1622ca13bb8ad327f3c6557c7f51464aaff904569d908e36870d9ce95bf0d2483a7f91bf486983d6dffaa358892a0762d41a54fe239c49f638900fbdad41e5a2f82e3275a5764018706d84f75f369c3683a18422f0df0c0581a620aced89d46eb5f6299183f789dc72b02b19ef600001800028008000180fffffffc0900020073797a31000000006c0002800900020073797a30000000000900020073797a310000000008000180fffffffe0900020073797a30000000000900020073797a310000000008000180fffffffe0900020073797a300000000008000180fffffffb0900020073797a300000000008000180000000070600010027f800001400028008000180fffffffc08000180000000002400028008000180ffffffff0900020073797a32000000000900020073797a320000000004100100d50be5bc0df266a329a305976d51d70d9cbabf598ea7e81c1300fedf0870965313719e6b644f9722d12af5d916dc463641f1036710cc768ae97cb3c9f92ca11b2701ee9919cd1ed91478a66145aed3a69eb9df674f6c114cd03590715b28674537bafeb83d66192e35db7859e2cce2b927fc31ab1a9012adc9cbfccb6d6c66b71e09d0f5983ee66695b8cc72c6ca2a03a0b9c0c52a873c2d5b3927aa58b919aafe2fba1c25ba436fc132d378deaad1296520fdfbd6342fb80c5a2d0e9355dbcaed910f9ca11a54c7b15175f4d09e489602cbe197b524924854c98769a7453ae2acdf104c143216db10ba3d0bc0cf75e06039a5e46f2816dd04df069a101229d6ce199ed3b6cda2158e2562c5a3c6ce18386c706fc383399a5685ef9bc8fb20374c4b4744a8e8e9aa5928c4163fe6ba6631738cf8874c43931309101f517ab19e23e122ef69cbb8bf39a46b07a0162ca35750ab82a47039a39362fe90962611ff47d9718d9acea877a3982ba4d60627f78ba194069ca6d7f3fdca9a857e6673dbd41c82cae9878fbde3525e9d429aad0b0700429495fbc7e762708deaccf64d0d2afa1024c7b18e147dd02c916ec0f432ed2d3caadc7ed4a6798f0a71beca0933c37e5f75999d5f3269aa51fa7f472f3a470c3eab88aa79cd9aa4268673ad54bc2bf50142e6d1c3b4ef46e2516e9cad5dca8266778136c5bb497e165c56e125c20f91c44fdf86aad8c934fa1e78eb030db366654892ef033225e3c6bf9692c9fbf4d17013eace298a1dea871793297d3a4fcc235cc37ad389f45fb7b0e6060dfcef360c8fa943ae507e303e651be7dcb8d639c61697e46445fa0b923c788dbe01ae3c0db9750b13624798fa6ce26e33adba0632003482eabc78a27734156d5a3a68290cf95633c9a91ef2a4b062c59cb5cdd78393966011793a971c58cae3b5d50df69a5c62b3d4dc6008d2d299a09cebc60a625f91d8fe5e4a0d4288b9d5062cedebe67a11f6ad0a81f2e9ec3ea1833130f5297905ab4b29fd6576be66e5ff4e431802d7e96f100f866616ed519db0f476ecbb2bc923ff1eed17f13a0b8847ab8c849e8b31c5a586ed1df6f506270a8be20c8c9a830f3fb633f7428e7453b6f09fc2030763e7b6b5839bd7975dde28cbc6d56826387c177e54a4532f5cce0b2a195f19388fd955e444326a77805be76d36941a7cb8bf21b32f85cb4f7844beaad1740c7de339faf26a5dd1350347a6f66d1facd03daea66ae83634c26802a580f9014bdae81e2c44e53cb9b61bd0d38badf521944599c7dcb32e12f52b1363bf96efc7ed5f4e1f4a1da69ebc6ef6870c25b9783ecd9b57673f5e9868f9aba0e4c43897fd2d394fa1f776b1198fe1cd91cd81f28221e8e9abd51c786853b17c574eb2bf120095692e7b5c03b95914f1074f86ad97d2b057737f1351e3e39eaadaee861182dd58387cef1aa85ffaffba34d8c92f7a0a066c1f15f78fb4c0105bce0a42822538e341a86185f1c1d6a48efdfdde6d8cb2dcb45159a9224b44b29b54c1c8184ff7fb3007c536f5c2cc092bd6ac80d79b6e54949f625b8ec058a61ef7fffae3fa036398eae72aa4433a7b52721137bd9f6ce76b20d6311c67c7cc429ac8de32969e6739c3546f4dc8ece53df44d1c5e0e55bca721a49ced9fbd28ccc2c1ba85cad8f4ea450df1932edd07cc39f95c065fd2c3941a56afe216492df735493372ee4ae0fe9e0039cb7ad62c585aebf738cc8018f5c7446eaac786e91b35bbda7b48b6ea91079d79cdda2df0664a2fd1465572120fa4c597b4cd9d0eeafefdeae20f4ba78cb77b51e5eb83808971e551e5a25bdbb7838a32a36235012ba71fbe434070b710ed11ffe4cd5543418bc333bb87d1840c3f0ed84458a7d5f2d11600b556fbc3eb3ab86f9673e8f4a611417cf4e273f7191e1eb671004a13b4b75a4a0b086014da82bc595095e8633100038b9567094219cbe22ab91897f06bf134143f2086239cefbbaec87a45f098087031046b13b6e58e67a89fa996f70f57546654ede7aba0eb540f136dfba5960357dc363e8af9a81acbd9400b729cb19eae06d9e999ccb6ff7727e5e65def246555f603b09cf04ae6d534fc337c7cad515b36d121ebac5dda04fe25c5975a74c92bdc6ec1e27dc74435b06ff8ee90affd3af7bfa5a4925d2c4a645323c3241b10b87629afaba30fcb1614bade9623654eaa7d4f13dbab7daef93c4b32440292f829124165285962e50a8967387ed29b8f3e8246bc1d3bb2889b11919d6d99dc4158c397870653366b4d09527a1193cf959852ffd13aab740838c7166cff05478d8189c5150fcc33f07a4b0e10a543313b4285b1ce4a4aeb7b50d3ec8fbc26ee69cfa1a0f1fd3a74f598def90d2ce14459d18880fc6644bdaac55d6a6bb3c1cdbcd72b01c3417c4a0346e3d06c13199c95fd3bd63aa122e38f446f1d7a86c40ec2d56ca546d004ec8c30938facb2a089ec43888da217d6b39f5622fde818b971fb6eb94427dd92ce0176f29de2ee641d3683b1a747b5ccc3d536c9de4dffbacaa95a4056926839acb3dc2d7b9d50ba5a64432a647390aa420f05e18f910bef7d5045e349cf2bd173c11ca403d21b60384ed3a55bf74fba61005fd7649428e51dca6184d8b9ce2cdf782050de2eab5797da2b3ad3e32f930ab2bc32f5d6fa9b05b4e67df55aacf12ffe3bdb2a4b6d2bad674cc5c935cd20ba44ef5e186454e7cff56ffe0d8352578afa53942c9364aff7046985f89cb4e8752c652e51e201d2f385d6c56af3f48062dc60365eb57f67792807e23462d71cfe075c9778b8cf45199f2193a2e07cbbeec5b9fe87b46bf2b643d7158d2c696df4a83bf90ed59c4aa8f91e48f3a159fc641b47f6cc93e02810c562c3a72cd37e7e22108a5f988785677412baef31405de78eae76d450eab15879af342aef5f1e3823dbc113d88c751faf5b47db0163db91174401140c0db940d8861704347c88ac77c041699b2d9029642a41663d7517fe96b0cecf5225d8e357c221297d4b2c592add7473a252c6674f5055ea7e873e5f20c777118bf95fe9af313690d105299f283a860d6e4e0024d77a8d2af28f3006c4ce56979736ef760d78b6bb2bbe04df250be531992c41f150c7010dffefeb53c236b8a86375d1678bd8d596a59f68899ba377a25dbac7f5fab2ccf8432e0a0c79526aa81dfc01805c25d361ed2b68363f99a68d44da595b86e578078a67de638c8634063ab6e1a479829e4459e516a72978b2627f54ade4e7f16386e8a81e81c505e0f772b2241a65afe9f4915424ed2bfecbf15b15f9732ee6557afbf44bab69b76a6ec67816616337e8eaf2d7167ae73a41ea2dc67eb4af92cb3ee1c74a89236a5d2458ff4ac6ad15d2891c0a39ec34608f1bcf0df0813d9818b491b6f7e036575811c45cad2bab7ab4c87b29c94e640256091c7a76b02e927b05bca278ebbccd3e5929ce874ef77cd5857aacf031659b32eabf7c54bad891506f8a579d7dff75ea13ddf1c41b1d8a9ae53c92fa9d10f52b8ea3fe7a864e09cd304297ce67c476cec31089672f41c07c02c664e94ffbd76bcffc04cbf6f05b3356b344b5628ad3c639f1f4d25dc50bdd14bb72dc0bc8bbd816080da9667a3fed9238d948f3085fd668e1e7ced6ecca25c65d05a725de5d7d99c6b8ccc33cf851c9714c42eaa72986805c4dcc3c4a447382e468e8f4e662c53f0a1121107fab2a8943ef3b32c2de06d5ca56d644167239f7125f466c9aadc9f6acdd66bed9680404c97af1c89bab34e0058066693171c20713b0ef1bbcf76b319e397c5c87f256b62b56bae19266176217d6bb4f364596b081454ef0abfd36d986baf8eb7939e313fb91ab87e1336b850f975fab7cfabbcebab6b1c75a74e98c66a458146b7275196c7af21b648807b68803e72ab8849a9e356c36f7a14b843c1110ad3ea9cfea6e91f66aad1d516f0205ec7bd86fa6175e15b823db6e6f055f6632e52225c718dd04a7c69f4181643b8cd975353f50d59331a162e3977f023422a8dcc988b8c369f46811207849069b95c83928e9105a3ef4da8381844db7ca5bb5a95222c34bfde9c3cb747b1b6900f6ecb69b931eef846f5a9664aa7540852a783abe357af822a030e10c727aa43ca9d0f8cc6dc25d9558ed671dc6669c90f6fef4954f87ebbdfc5f5b58d2266632aab59bdf946fdc488d42d1a21bd4514428968a6ae102847877cbcf715a09228fd8d180a6004bc2ff1d347ee0e7704f3b93ff199d4395ae4c84b296e71fb385ade913d0048f203af14336c8571dbb912431ffb316bc338a5641ae58f3c4e0a4ad0b995fa4bb7f54641b8227cf494f3c2e7f59a7546ac015a1b5b33606000000e3502b4d02adbfac5470ff44d6946d10073a065fc43e0c80182a00082759654212bd8ad71e8904ba89cdddb70cf8e31802a061bf29841c660d83aa3c0d554a87a8be2e136f5effd70770c6ce94305331710ea05230da80b0285eb74d9fc481dd216cf84e27895b4056274756c069f0146bf4759435c4bf8bcee29bd80e474ce7f9dec23b3fdac20ad025e45342bb98667143cbc61b8abff91f38c974948021aa1b9affdaa1dd1bf996d8be38691f2400ce6c3f8f5a0e05508b790ffc198b1c5155bcf9694b0e059dc1fd73cd52df8be424e6657057f6e5d66647fd175bbd351da8faed4eea5c53e30b9b909f04f1fbb92b680484d8dd9e9250f6c60a0903b5d54bc6df05244e258ed058667b91983ae4e988a93fb97423d919cf621aa95e9b23980b22301849d8abb68561f7aa72dea254236ac981ed73734c80388bd55e67e61eef1b392ecf9b7a7cc6a785ab7c5baaeedba451383677dddcae36650f16948fbd4b83d59281b013e2c9c19be41ec6b600ca49c1d6df4dc435bf3868ce096f8ca9342d9e7d451efe80a8651d5c5cfe1742af88155d0225c0f493f159ce5d24995d5df96759397a43687ace2d1f09c0a7d494d5be101bd53e9ac7bacaabe4c460a99f640bfd1c6b9ba979e02cc28028ac4753b08fb9d2fac3992058cca07945bd8eda814504c7d32e64a8199f322f0e79463e845830ece0cc5bd76a02f90d138a92fde9aa85249f9db08474a7f27a52f0684bdf7c49b9fc721383ee4e9a441de7cdfd58adcfd9ae141c4f97b93865efbf5598be38ed4bd32fec64dd54bc8a178caded820f840142d88ecfa807d4249a966578976fa4eee53d302ffccad603ff3ffb1929a6fff8e2cc4ddbf30dfa7c269cc9c4ab48149e01c83de2d2e8f54a61d8738aa2674adb9ad69213774561b222722c0af3572299ab2c812ae57372a6e4a7d671c2f7735dda2c31ba618689228e96a7fdb02a42daeaa3a220c76ef2a1e7e114cce2fc486b5b2c65e11d7a349bf830551e3399d0bda83a7d4451ef730f67218b098fef697bddcae97d749b8738e0b6005aa09cd0c3c1f2662d1dae1f54da2a14461925354ce577a41a10d4211d0de2f7d18c43b98a742b16bf818e330ecba7ac62b52b8a4f56be6f8650412d252842ce336db0a4b5b0155c1a66f2776d8398ba43e6a894412fdfcb7c03e145b84443f4b2725aec229492ce55d9b20a89f9e65c447ebbbeca7cb69597aa8d6310e8e9c7a459e21b22d2fb9baff59d6c96a0bfa7ebf5c391ed49b84d9fda7c5ad3ecb6fbde532354be4ee757ca9e4ca3c898406247442126be1428f328b090f0ce50d2827ac2fb2dea3ab6db6720719c1eb14ce22bd342abf2edcd6d63bbac8cb857e7ab5d8eb9dc952f90eb9e4aec84a427a26482bcb0deef700002800900020073797a300000000008000180fffffffa08000180ffffffff0900020073797a32000000000900020073797a320000000008000180fffffffd0900020073797a30000000000900020073797a30000000000900020073797a30000000000900020073797a300000000004000780100102802800028008000180fffffffe08000180fffffffc0900020073797a310000000008000180fffffffce10001005cf77f8cc0441643fdcb2d5d7a62313cc1c775bb3c8f3984e545d280f7b6e61f5229bcca37ef4b33692e025b56f6576624e20f641c351c2bf39607725f9aa47eedd8259697ddb600d273713d5efeb9f9b7e9100cfb4457eff38694ef0d4becac21c1f310b78792ce751aeec3bb7b108d73e8e0adbb2baf3f4cb1f6ee91cb724ec5d994766cc2a463e4ab9ea61753ad57d9df4a8a1b3d53c956d4543019fd1c930a924accbc6d8bc06160658743793bc42403d36fd3a3add7a639589fc1107ba1e64c949c37ef615cd91957b116d3d5b5f5ad47075fa362f6e76053767d0000000c0004400000000000000020840300803c0201804e00010042db24d9eefcb0fb0fef64d0637aecb2a5c70aa01bfd3b3aa8cd201682f4b7d60497d130daf90527c4e7674b17cc79ac168ac5126afac3c5e954cff7de6ddf9409b226e09b85f410393e0000040001004f000100b5534c16d8dafab929653290b3dcfc6b23ba4337b576b38cc390db017d56967dd9d4f0458f3ce4c60c5237886be1b08f836367065104d52a6509ca8abca784e2a48daac6721a98e35dc48c00eb0001007a9bf179009d5eb20e66035a46a2a5029c77de8f387d848397d5ab31fd7f17d425a50f07d0f6c18e5b0d06e1300637876d6e095bc2e2c42d238eac485dbe7f537a569265d49c03304286c4a333d27a214e5a3b773feb27acadd644965c87fcda3eddd2b6c3933d62d77f9d19dcb8eaab6fe51418a5dcedfa2b108a82c28699b4bd968557803ba9125bcef1dbdf8b960c0184b65565d029bc5874697c81854db0e01562c6476ec1829c0ac24c4866824fca4ed555a32d31cafa1e301efc929122f531a90e5866bafe3fa82f5ce03a77cd55f604fe2b31f01cfd14c1464fd78e33c0f3436e4b061c00720001003d0685dac98be86069f2608234be21c319e47c480b989e97b02fc013c45eb520c5d236a07453db890d98a30afe5a8aee36aff1ee4898a08249340c15664ac620c13a92e5b318f8e87db1ed3e9a5ab7d81f9802f9bb33e3ef394e86d2867257e703d6d200d13071b05fb841840bdd0000100002800900020073797a3000000000240002800900020073797a31000000000900020073797a31000000000800018072768cf917000640dd5c88e9a4da749c6d8a728c339f889a4c74520004000780340001802d000116ebd844a61daf30c19d02abfc80d80cc4782f9b3a45177e5ebab3a6b81e1ae36fc228d139facdcccac30000000800034000000001e400028019000100f7aa9c3387dad3b14a9b541d14c33a4cb9e5b0be0a0000000c00028008000180fffffffc740001000fcf38c95fe4729850d994f3a4773bb28ce98d7ad72ac98e16d0287f0b7cb1206c0f84e234d7d485495686439dd12b76af449dfaeb041dce12e3bab8c856013cbbc325adbf2d4d7bd29612121435facc1eea506ef24a310e0f12c7a78865233b9d6687ee1c709e4b468e3f69e39f35240e000100d2cc4c12dcf5b4ee54f200003400028008000180fffffffe08000180fffffffd08000180fffffffd080001800000000508000180fffffffc080001800000000a0800034000000001781200801c0002801800028008000180000000000900020073797a30000000000c00044000000000000000464c12018069000100946e7c713e69a8f843c13e890231c569726d3cd8534e193d230058762a593e847ed555fa7e33ce3c4052cc89ae9fcf7725a223daa1feae0ce4533f687d351f6685d46586c07265ef76e91a1b20370c30455dc4feaa93aad771ca56bf9e558ac4c2cdd33ea6000000580001005aeb8e55d087bcf3e87f52a4a5b4a9bff65ea59ca2331ef2507d3951774f6cc6738a32fca39c135cc792f742bdde60b74a392cc8e8f48e89c088e43de8b0d2ee4d0f20b4389d31c51da4fb243b34123d1796170dc30001002190bcaf4e8a87cf2017982ed4809c958375cede9f1f5ff44139fdee83ba5a9487d3cb1645e2b0f4ab0ecdf659d3034165ddaee8e2a978092fbc186c2bd88a821a00faea1d913aff52a1b7193a279a8c22d96a2014fb3857cefc88bb31ff88f5e551f1b8833731b5c9ea7ce3cfeb4ca51a6656171404172403bde43b60efdcc052bdb8b766a5339994f5383fc9e104349b8508316e5a29ea58016c15b7f615d83f864e4fac7ce2a82ccf61ee8b5cea0fcf322843b332c0696f7089a75c423c000c000280080001800000000504000280a90001000a57f3d82cd6348a9aba32259c98d3508cc54ed40d8cb3970ed1a93b7d0bace36507db69364fcf853233fbe3352a5d9c1644aa0340b98ab7894804bc18f20dcdef7e9e250278260b0555d54f545d13715a0cc1ff698a274be372d008563aef0f624aef1cae4c70f73e506c3269136e32a6628cf672b62b86b6148a72bdceb3d216d4ae0c6ccfe7e2304ca38d2b39e76f4545a4126e0417f6ed320fa6f02b00a82b0459726e000000041001004609fe17420d3e0fac4e7a7596f98aa7bb3b1f6edc93c8ca70f75c5bafc173da518f4a63f27da94ea722a63ce7b14e374486da1ddd0c737b103de16039e7962cca37e33bed127a94b7489ea55963255c0cd7ad7898276803e86cc8b944e0241996e93ac1077c7b214a98cb2bbf4f5d880663434bf0178fd7a32ef81a0868968e9d23fc5d50891ab19b5f95f56c286652ee33b364ae1366b07077caec875b265c6083aae9508acede566f3ca4eef3f9e45e10dc42505a0bdeaf4d79abdc8380a49625fb36134b965d2d3444647ee84fba4a7d2934feee55b1167e41d6431fe4e90b0e535229a0f473cd6b601020df1fd05de7c0c0ba3a5c8a86c263af26c4e48be2a93191dd5613e603eb7732cfb8d96898d18c18183cf85ca0e64ecd174d12c5cf56c7414746b4ddc5a84e2a57387ca4d9da8530b4e3352c86d9d8702663941d23912bf5833323877f2761e41e1e22f71ba7f735f8a5cae03aeae2329a92a2ef3d100c48fda158d75e115720bab0f5dc10abc1794856cb289e2d40f8fa203de8e4f073137e195a42096398688b910ff2d0da6202f39200fad10a9a9196f4cfb73ff367eb56c8e1b659f2ae79cb422c10eb8fe14ff3a77ea60b2da4c63fa9261f81f7e42dce15a9dfec3b0011b9ad2dbc21a2d2df9c1b2600937c04c997b2e432f075dac54b439959f1cf09f95f8b23a101fd1b2042a83f1a7646926b1676b56f24bafa321bc7fb5cf411e9b3939994ece21d9941f328463094505b6f711f250bd1ab3fbebe7bc8efce5712d5832bd785829d0a99581cf5c0499590305ba4db09d012c2f575f987479b8af0cf5d59723a0e4e91d220878d96f6823901515bde690119be394337b5772eb560782b24395d2a5c7fe8dcc66bc8ceba6d07e22d8a476c5a0eb3f7f1a5734a446928aa4858826ebf0d5120f2956a7febc4d25022bdda29b3154f156d26b74370aff4f4bb50db8fec6bff12bfccc92321abf35af05cc3f92551e9cc6ec9c83ed75863159c312d83c443d4445dec4c0ee5560979503bcae01e002268b7ccc15f287271f1fd04d266a3d989d9b1f40ad0bbbb905486e88425ace76caa10879589b3ea815e105a138001fc4a8d26a5aba96dbcc632133d2b11dd54ad8c89857365d8b4da57c0da7088fbe03dad142cdf6e102d55f46815e394d5f033394d90c32caaa5b1107a7538f191d37c2fd2840d09fe3a179341e555e440df6f2a346e91816db508ba2ac3773a8d32d7763c93565e7d8277c63ee909b4f19ec72e90a330711de4c53f5fd26322f18ac3962c1d2b4c23b5908c3e667b139ab5918443791491e1cfe2f07219d98120e90ef5e04e61a125a24a8696ab8dec9b3468a06a962ada7a4266a34fcc6c6ebb9f993f979767f57fcf53845385161df6d8c2ee9ea0f6b0a64de29b89420ca44221f3b468b19eccfab90865c1b543c5cd8e2f52ba684dfc7f3587d38197d31406fcda1328b692c22d79292a852fdb0b642fcb5f360691e7a97f76745fd05fcde3bcf0c8b28919f069a24b8c3cf3cae563c12c81466e1dae770a8de1170917e1b0f532db78670609be15bc28c5ea9af3ebc4ef432b2e781ff3adcdb0282ec7727d81d297716502e1dcdd2728e0369523794bf0523f2c62ad705206a39ec36ca7be8af6e32351edc6014e406a1a69a276e4e600bd1e74b8b63df313e9ff7974caa56ed61912d97097cbe3213ecfdc1af3405a2d45aa577c16029ece6ec0f4d5ea6c83102f0c3265e5478124932e9738c67d6f968ae40be1ac5ea7799cdcd5f4d52b47f8b4830920e175789d0459636bbfba923761db1ff50e7cefaec4b69d453031cda1ee1e838c6fa8728f772f4491f965efc849dcf1f5691b918fc65cb2b2a04e3973294c8315773db3f8c6b02ab07ecd0624a89574e94163da9349910e5a6ebeec9ade76503fd86a075e13c99c2ec3c81c9f42620ef0b9f43f74cc82d96a9cf0355215e9d6d7e6dbb9dfe1ee543fa5c72b0d5c1de5cadb96b735e70350bf9104b7f8057e1e9a73dac6466eb881584197f2c44473e67d976cb35ebbdf535a344a6016d2412c7eb7f0548754ce545eb5a915990a87a45bdd4dd39e4c024716a82517d16ad900b5fa9979640c58caa8c78833b2a1d23da482ca0dc0846592b92a514006c3a80f570561ee34b80258e98e8abdcc3c2e989b01b15769101e32e48ca9c88717af3dc11bb1c6764470448ae1649a6e0b84495e06b20e16df449bb24c98ff2e60e043e674396e15e34b72d0a979102712c94234bbc4204e8108bccff39fc1bb8d593440e4fb6c4055fed4d427fded3f5447c44dbe0df2dae0aa9db035c0a22fc8f9f5d11e331d6af9fb5ee4cfcbbb95891c7bbd8165512e3fb14d212362b8f3c0e636d5347de14371dbcd35225230393f739bcd117d68a85e78cf620836c9cd3dab7af03bad28db23a57a4645f839a44101ba4b7164be04af8396c7dc367cac0a6f8a8538bb74fc7e82986a8ff3166910963cae264c9f1c03d0c47166527f16d6f2c003a5d00a77dbed08099d1151fe243761c594f874d8333277228ffd60d6df169e2f66e5d39538ec392525e7d60d326f2c53c4b97f353739462ff66575c97a3ee92ea688d6a244767c6130bb2f8a136bc2ef451cb20af2b93f48fbf171c4ab1ce924a9346225a7e5747b8985d62397ad4f439dd3a931f7f2430505f59edc5dd7d333f6319d6a09243b96162488ec0cb9ef5eedafc3e4c6abaeff32083fe4e20c31f2fb345e18de6a61cbef2a87608935cf78390e112ad47f353cf40fec0faf90b3743819dc7b72faa7932a24d60c304c9c34e47b21f55efc1016377b4a4f8e18d8a1272b44a0f203c23b8e0744d9caef3a651beff05cffcf42296e47ec1be72f30af88ec920ed5842806085816c48abd70576f592fc5562e473d53fe27243f51b519b6e880c9a688902ccca4966b5e83717c7c39831f977f03e14b3cb841e6332426ec3d1e8c8e01e10db82917179cb7e26cf8b3485a08d630a6b271c1f23322c2c85134516b0d4aa2ced3b9bdadf243b7ebd6009e7343daca0125510deed2d46f6af48349eea13b7d2569a063aa60a735d9e505477caea5d7882f1653e9cc50a064975bc4a62f397b5778433051ae2540edb71c82df209a39556bb1e614babe76b374a54f6628a9545d39e14e405673dd71822af3bc260fabdc53cd539f06261dbb6802e51bf0bce0e0e2f211d36c0ad65906785984514025e69d46fb04bf00c56ee3fd326137cd04657b9f802b8f83fd422df094f086a4e7303dd226546f04adac059734536bd1758d368da36925fa9c277d75ed2f4c3c4f6c634950a1dbe909a937f13602a230ea93d561a6c9d722e14a728c5a215d537248603840ed0a5cba883d032a244811dfceb8046fe62a94e857c1c50c849d856d31cb33909dc491731dd0a996d7607dffefe8fc5e405dff28332474b98027e76b738adf69dee84ad6dc61bca78bf32a0707445fa066548f40e5804a66b75f6f817749ea08db6d9849e9221a412ac59516c2da42d47dc1090133871dd746596cae5a53d7beac1829a7d4a31f94fde162a6c100dbb96059f5840a6a2be6acc79fbc13e821d7f3e09efcd28e659037eeb30c151024a7843a8e78ff7df42707e16d09f97468ae2fbb42f7355b096c07ea2d38115514de57a00c389227278c924f7ce8ac0880dd3281fd9bc353c215df330e78de74a7221b91154f2598274d36d1e45959dac27c8df907d26a37059a2fa685597ba176fccaab7ab42ae16cc981538f4e33ccdf28af37e0ad9f40418eb30c2eb13ad5619fef20350df05754c92e57635e4a2ba13d4573822514714300478109f5239da1f70595cbb6cf8faa17af6223d1ba790551d4891757911ad2b57401023d54300698fb1f258320eac18d84048f963b13e730a6523173f6b6d00c7882d69118fab6821f544e028dd9ea9c43a3b9ead6d853c486b0f9591c662fd116e643f7355719738618218cb4ee1045b1d2280877c6f7396142b042eca5cc5b50b035ca43dac3a904a399b47a604fc6931695098bdfa8b3e57dbdc7a0940d427d4f305cca9f1a54493c5757a23cac47672059f515256face11b56843222cb888403d649d5f85aed0c11f649ff5bccf520d48db6964dc7cb6bce5826b9c116bf3452c91c84c070494ea9d4072b142d71daef5c9a148326027bd829df44e18d566c5e41f634acd16b146855cc98a1cb655d9af452555bdd8f01625054f4d2b9cf5fc041f189bee8ec7c68726f1856265652f96f340888c1a45c8c924254ca8198ed01047e7f3872288ea57a64976a6f513460ee4a1bf864946b692a2a644980768f6daac12e3579ba1916f0deda67cde6318567ba401f5ff5e11e620aafce2f3a0a46e8ebe3ba9a74fb6a44e3ca0a7c13b4bd5f901d1b996fc12d4a6d5899f54da8f5bd570a6798090cda02c832cb7bb9091d0b4445eb770e35e83829e508cde4351b2c6e063accf4e670945601274ad269f10dcfbe3da78aa94f092ca509c8d3e04e0d9f0baa2c1f6b7807ea4ee04ea80fb13a7525059ea2ca4b45985aee2a0da5e9683b0fbca6419391284f786b2ec32850b89ad0f6295f641c3ac0049d3bfb0be3f36ff3cc57a83a7c167a36609b3a22ef0e74be69e797245c1611af59e4d96380aaa9096a28b0c492998299a893afef50604ea92075b89b10cb8fd5da6bb7d23e5511e7bdef6a2a3620f9ba0e6130d8b23f643a34874d43316d81f8ac1d41e833c3bceb47b85a1506a283f5705bb43e99dd24ffcbeb41c62cde3b9a9a17f5968b4f788bd49db8c41030d747433638f061e093305e2c1fb905331f2f619d929f4d14419b5e5ffd265674ed18f64d7fb65e23a435fd742e3796b381fbce829a839fbc51aa81e6ac2e4204838df4d05be97658987eb45e119c293fa77f5b23ccf7400d05153f5ae7de22a3e8d50735922efede7e617e69875dea155b7143f4b2c7fe9a8d932be435715b663a1bd0935cd0999a8abcbb97c37693a3d03c4c20d08deb0b93352eb23541f8644126ddcabfc9c01bbf2d306ca389ee71dd6426ff000e314695fb7b8c8a20f1dd6430a13fc851c790ab6cc54df1cc7a8b15cc73dec1f01aa4c923222103b6b6a086d81f02703a5767cb45adeb14e6a748f64d760848b642175c5c71f379e7409176a60aec4c5584d66b70ef690821ee3b9521c8b9c5a69a230fc8a9184535aae40d86fc48ce1707085560fa54401c896123bb473157c59f49075ecf716f997c7a7d8c78e13757e330da6c43f1a8da78b05c1d82417951a7ce62ff17bd6aeb9ef27173fb152ce9028453f18d4d8fcf174c89f0a2ec6bad5a6de5b82e734ff8f2411682bb165da4d5ce59ca3bb68d857a870c44e3a373abdd38a635e9da033b7e7ef2b08bf43082c8613198d3d07d818790bf3051eb6fa831fb2b7cd3720034b13de94992ea2751c6cc178b24dbf0a75bb1e1016c9d4bac45368377c46d886ee3f5c27668ae00b0ff8f62330aba455fccc74fe0bcf966f1e50171356d5db0a67f2ae19fe126f8991691c17dd2298f89b2d0675011c1bf8aab95bd286059933f42e8f5a483f89278e6ff5d434ff65c77a32cddb9a33d3002dac4f49c18556947bf0c569317fc70f0a3c348d24910389c77b71418a46d78c3a65bbbaf09fbb6b80a50f89f53bb32db313afec02b3677701fbd21d3118db57afe431fb2508b74e5440464803e21a3c9d1fea2e22d5caae6ab743ce405569afd612678dbb1e7e4d08afd1400143f8dea0376b75b94fb772c7b25fd4dd357eb7090cd7670080004400000000108000440000000010800044000000000c4000000050a000000000000000000000100000a08000540000000007c0008800c00014000000000000000040c00024000000000000000020c00024000000000000000080c00014000000000000009840c00024000000000000000020c00024000000000000000e10c00014000000000000009c20c00024000000000000100000c00014000000000000000040c00024000000000000000200900010073797a310000000008000540fffffffb0900030073797a32000000000a000700726f757465000000b0000000030a0104000000000000000003000004700008800c000140000000000000000700040000000000000000ffff0c00024000000000000000060c00014000000000000004010c00014000000000000080010c000140000000007fffffff0c00014000000000000000030c00014000000000000000070c00024000000000000000050900010073797a30000000000900030073797a30000000001400048008000240051830c2080001400000000020000000030a01040000000000000000030000090900010073797a3000000000140000001100010000000000000000000000000acec6f1fec009038ccd1d1782f4e83c7fe22d3baab279d96709c1f622055d8adbdb77fe38d4bb3b71553bf395f9c945ca7df2e3544cab49943e6fdfc37a6f92573a2d04ab51608de944f5b8eb9147cc5b84529e34e80f4d32e6e85b4ce27f8276efbd6f6fd8660a9dfbd7a822868a065baaa6838d396ddd7440a4233fff55dae8eb9db88212ccae79866e527468c26fb726a105907006d33fc1aa85197a3f3214950f8f3367cfcb4f2f9f2a569962727e4f95e7c71cfe36694593c2b8e59c46a61514f4f17d82816c5f7d18c89774d880456131828aa10d545ba0f3863192f85d41543b04804fde24144c8c"], 0x3834}, 0x1, 0x0, 0x0, 0x24000400}, 0x4000000) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) [ 242.253609][T10027] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x81, @any, 0x55c5, 0x1}, 0xe) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c002b0508005a00004c28e9148160219a4bf54c4c9a5c327192fe6e3ae9fbccf86f3fddb881f838fbe502e5366de8270f567ceab66a8c13d4c9085b8411dec7ad25ea09522b92b57df302105d5f8e94227b89c2c9adf9d02b16755e8fc9e9374ddf6152aff08fd5d9441847fe9b044dadc4e23b484055e2a3e0737497d873016552e892"], 0x20002154}}, 0x0) r3 = socket(0x8, 0xa, 0x81) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket(0x10, 0x800, 0x2) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_linger(r2, 0x1, 0x3d, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) [ 242.413182][T10027] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.445181][T10032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) sendto$isdn(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600000000100000af1ed7f456d4c566eb97c2207a025ae2082a236bc8eabaf4306cd8b65837041abc47dca779aba6a08ccb86d94204c0cbdc5a4beeb9b9b4034a3f27d942bada8651f7e9c3695db4e1ceaf252778d3a5627c67b8009b15585a444c9f618135ccce15d74e"], 0x4e, 0x40, &(0x7f0000000080)={0x22, 0x3, 0x3, 0x42, 0x4}, 0x6) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x2, 0x11}) 00:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @loopback, 0xfffffffa}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x20000044) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x851) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000000)=0x38e, 0x4) 00:00:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) sendto$isdn(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600000000100000af1ed7f456d4c566eb97c2207a025ae2082a236bc8eabaf4306cd8b65837041abc47dca779aba6a08ccb86d94204c0cbdc5a4beeb9b9b4034a3f27d942bada8651f7e9c3695db4e1ceaf252778d3a5627c67b8009b15585a444c9f618135ccce15d74e"], 0x4e, 0x40, &(0x7f0000000080)={0x22, 0x3, 0x3, 0x42, 0x4}, 0x6) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x2, 0x11}) [ 242.949213][T10056] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 243.052729][T10056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.141833][T10056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.180835][T10056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:00:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) write(r1, &(0x7f0000000040)='D', 0x1a000) close(r1) [ 243.216939][T10018] IPVS: ftp: loaded support on port[0] = 21 [ 243.338613][T10058] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 243.426517][T10058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.502275][T10058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.528824][T10058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket(0x15, 0x4, 0x3f) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'lblc\x00', 0x7}, 0x2c) 00:01:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="210500000000000000000b000000"], 0x14}, 0x1, 0x4000000000000000}, 0x0) tee(r2, r1, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r4, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r5, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) openat$cgroup_ro(r5, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') tee(r6, r5, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r4, 0x0, 0x8}) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r7) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x30, 0xffffffffffffffff, 0x0) 00:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @loopback, 0xfffffffa}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x20000044) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x851) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000000)=0x38e, 0x4) 00:01:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001640)={0x0, 0x401}, &(0x7f0000001680)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000016c0)={0x28a, 0x41, 0x205, 0x6b7c, 0x0, 0xb9, 0x200, 0x3, r1}, &(0x7f0000001700)=0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") listen(r3, 0x5) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="1911bdece570783d1f000a00", @ANYRES32, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000140), 0xff4d) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x2, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x2, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r8, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r8, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @multicast1}, &(0x7f00000002c0)=0xc) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r10, 0x1, 0x37, &(0x7f0000001500)=""/243, &(0x7f0000001600)=0xf3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x62c, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xa, 0x14, 0x5}, &(0x7f0000000440)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="18000087f6809f000400000000000000f001c5011372fcff01000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff85000000550000006a04ffff0000000018280000", @ANYRES32=r8, @ANYBLOB="00000000000000008500000023000000687a000000000000004f06000300000034d92000040000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x1, [], r9, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0xa, 0xbd, 0x4}, 0x10, r11}, 0x78) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf8cc, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x1, 0x3, 0x1, 0x5, 0xa, 0xffffffffffffffd0, 0x4}, @exit, @generic={0xff, 0x3, 0x0, 0x81, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000080)='syzkaller\x00', 0x208000, 0x1000, &(0x7f0000000440)=""/4096, 0x41000, 0x8, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x5, 0x60c, 0x6}, 0x10, r11}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r12, 0xc0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0xf, 0x6, 0xe840000}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4}}, 0x10) [ 243.903745][T10085] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 243.918692][T10085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.943831][T10085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.963595][T10088] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xdcc/0xec0 [ 243.979812][T10085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:01:00 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x15, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x8, 0x7, 0x1799, 0x400, 0x288, r0, 0xd, [], 0x0, r3, 0x5, 0x1}, 0x3c) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000440)={{0x3, 0x0, @reserved="785fd25452528c5b38ed21b229cf5f6bbefff21cb76cc9c9d395c92dd6105fe7"}}) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x541b, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x7a, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000340)={r7, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000003c0)={r9, 0x5, 0x20, 0x10000, 0x6}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000500)={r10, 0x9c, &(0x7f0000000580)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x9, @loopback, 0xfffffff7}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000540)=0x10) r11 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r11, 0x40286608, &(0x7f0000000180)={0xfffffe00, 0xe3f, 0x0, 0xfffffffffffffff7, 0x3f9a49f3, 0x2}) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$netrom_NETROM_T4(r12, 0x103, 0x6, &(0x7f0000000000)=0xb064, &(0x7f0000000040)=0x4) ioctl$sock_ax25_SIOCDELRT(r12, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) [ 244.095707][T10088] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xdcc/0xec0 [ 244.116840][T10095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.161976][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 244.161993][ T27] audit: type=1804 audit(1579564860.537:45): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/9/memory.events" dev="sda1" ino=16580 res=1 00:01:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="04000000020000002000002032ca121d1c40fd5e736c8fa11f007423167dcd83a3d4176294401f4f2e886cfb33b9db83d55914621a06e8dd26beb66e7d2ece5153b6a1d756358c67ba12c061b1825975df8aab81ad78326a75914fb4dcc6e80225ff86287d8e819b7d52aa2e282387f5f1163a6371ec662c2ee67b9a30a62209f7eab45499c9c605c674c25d2bb549cc439942ab4ae8fd0ef324e456a8af99"], 0xc) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = accept$ax25(r2, &(0x7f0000000080)={{0x3, @null}, [@null, @remote, @remote, @bcast, @default, @remote, @netrom, @default]}, &(0x7f0000000100)=0x48) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000200)) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0x7ff8, 0xf, 0x0, 0x0) [ 244.306106][ T27] audit: type=1800 audit(1579564860.537:46): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16580 res=0 00:01:00 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e21, 0x200, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x3ff, @local, 0x4}, 0x3, [0x1, 0x8, 0x6, 0xf5c, 0x1, 0xdf2, 0x3, 0x4]}, 0x5c) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x800) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES64=r6, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000702000000bf7c00000400000000", @ANYRES32=r5, @ANYBLOB="80001b030000ffffbd0000000cb40100677265640000000004000200"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.367285][ T27] audit: type=1804 audit(1579564860.537:47): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/9/memory.events" dev="sda1" ino=16580 res=1 00:01:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvfrom(r1, &(0x7f0000000000)=""/23, 0x17, 0x302, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @multicast2}, 0x4, 0x4, 0x1, 0x4}}, 0x80) r3 = socket$kcm(0x2, 0x2, 0x73) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c0001006d6163766c616e00ae91897e6a2166f800000000"], 0x3c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0xffffffffffffff89) sendmmsg$inet(r3, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) [ 244.524613][T10107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, [@IFLA_GENEVE_ID={0x8, 0x1, 0x2}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44084}, 0x20048864) [ 244.649884][T10113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.675537][T10110] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @loopback, 0xfffffffa}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x20000044) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r4, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x801}, 0x4050) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 244.784914][T10092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000000)=[@op={0x18}], 0x18}], 0x1, 0x0) [ 244.823416][ T27] audit: type=1800 audit(1579564861.197:48): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16580 res=0 00:01:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000002dc0)={0x1a, 0x307, 0xce, 0xe0, 0x3, 0x20, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 00:01:01 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000d00)=""/37, &(0x7f0000000940)=0x25) r3 = accept4$x25(r2, &(0x7f0000000040), &(0x7f0000000100)=0x12, 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000300)={{0x0, @rand_addr=0x40, 0x4e22, 0x0, 'sh\x00', 0xc, 0x9, 0x6f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x4, 0x5, 0x1c000000, 0x9}}, 0x44) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x9, 0x6, 0x207, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_ADT={0x44, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x11}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x80000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xffffff12}, 0x1, 0x0, 0x0, 0x814}, 0x4004041) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x1, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="79d7ee9f3cfe7c4f6d55ba7c80ffffff81316e7a32fc0a877b30e4d942340d6bbc08a6c5565b026a8fe37961de9d", 0x189, 0x4001, 0x0, 0xfffffffffffffe81) close(r4) 00:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076b3f933c7b28a16856574680000000018000201652fd45363d9f34d1808db455b27fee733e136c0640e48bd4570e858222d97ea351c7616821373c9513b617eadd1f8d1334733579fe3ebba", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r7, @ANYBLOB="0000f215fa069fa1e764d6f65499542e765332078801000085476ce46d91bbe385d598d2823b450000000062eff4b9cebe43a815ba62bf9707000000000000004cdf5eaa93e91e00002d7800000000000000"], 0x20}}, 0x0) [ 245.124620][T10137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_flags=0x9b3b1555b4888724}) 00:01:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x4002, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r7, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x41010060}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r8, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xb5c1c40fa015545c}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="9041a09000000800020005000024d1ea7bce000800070000000000140005000000000000000000000000000000000108000800ffffba70299308"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r8, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x7fffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x3, 0x0, 0x10, 0x0, 0x70bd29, 0x25dfdbff, [@sadb_lifetime={0x4, 0x2, 0x0, 0x9, 0x7, 0x3}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x10000000, @dev={0xfe, 0x80, [], 0x10}, 0x5}, @in6={0xa, 0x4e23, 0x49, @empty, 0x5}}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d5}]}, 0x80}}, 0x1) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="d57f000000000000002e07"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 00:01:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554ab440dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16=r7, @ANYRES64=r4, @ANYBLOB="279178947861337667eace70e0a2e1c96a1de0e8707fbf775015a5b6bb33579c30e45d49afad00", @ANYRESOCT, @ANYRESOCT=r2]], 0x1}}, 0x4000) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 00:01:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101000000000000000001000000440001000c00070000000000000000000c0006006c626c637200000008000b0073e9700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @null, @netrom={'nr', 0x0}, 0x101, 'syz1\x00', @default, 0x9, 0x6, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={r7}, 0xc) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) r9 = gettid() r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x6db6e559) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r11, 0x0) r12 = socket(0x10, 0x80002, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r12, 0x8982, &(0x7f00000003c0)={0x2, 'syzkaller0\x00', {0x101}, 0x1}) r13 = ioctl$TUNGETDEVNETNS(r11, 0x54e3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r4, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_PID={0x8, 0x52, r9}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r13}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 246.169959][T10144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x25, 0x10, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1a, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x9, 0x2}, &(0x7f0000000140)=0x8) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xc000) write$cgroup_int(r2, &(0x7f0000000000), 0x12) [ 246.213504][T10148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.236582][T10163] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 246.297942][T10163] IPVS: persistence engine module ip_vs_pe_sép not found [ 246.309300][T10155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 246.417437][ T27] audit: type=1804 audit(1579564862.787:49): pid=10162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233857211/syzkaller.glqeAv/9/memory.events" dev="sda1" ino=16583 res=1 00:01:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x25, 0x10, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1a, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x9, 0x2}, &(0x7f0000000140)=0x8) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xc000) write$cgroup_int(r2, &(0x7f0000000000), 0x12) 00:01:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700", 0x0, 0x0, 0x2, 0x1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) recvmsg(r2, &(0x7f00000015c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/134, 0x86}, {&(0x7f0000000200)=""/176, 0xb0}, {&(0x7f00000002c0)=""/73, 0x49}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000040)}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f0000000440)=""/178, 0xb2}, {&(0x7f0000000500)=""/22, 0x16}], 0x8, &(0x7f00000005c0)=""/4096, 0x1000}, 0x40010112) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000001600), &(0x7f0000001640)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 00:01:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x3f}}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 00:01:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=@newsa={0xfc, 0x10, 0x201, 0x0, 0x0, {{@in=@broadcast, @in=@dev}, {@in=@remote, 0x0, 0x3c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x8000) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x7, 0xd198385387e24a49, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) 00:01:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x4}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x3, 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x44) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000000080), &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x9, 0x11}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x7ff, 0x4) 00:01:03 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) pipe(&(0x7f0000000100)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000040)=@netrom) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) sendfile(r1, r3, 0x0, 0x8000000a) 00:01:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='\a\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x4000000) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002400070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff8000ffff000000000cb40100677265640000030004000200"], 0x34}}, 0x0) [ 247.196029][ T27] audit: type=1804 audit(1579564863.567:50): pid=10201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233857211/syzkaller.glqeAv/9/memory.events" dev="sda1" ino=16583 res=1 00:01:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0xfffffffd, 0x4) r1 = socket$inet(0x2, 0x800, 0x5) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7a, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r5, 0x51}, &(0x7f0000000240)=0x8) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000004c0)={0x2f, @empty, 0x4e22, 0x3, 'lc\x00', 0x3, 0x20, 0x24}, 0x2c) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x4, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r8, &(0x7f00000003c0)="5338b5e3609e0e431085b3e3fb14966a40102d9ac2c5bcc271e1220e8e51ea83e65fabe8c4ca8068b54f79359e0761628f5901b000f3af35b9286dc79cc77f79d6529e94828f780be4d1c980a822188dafbee84a2ac81f8ea7a17caed3fde9d78f2d306c44efa9b47651360ab6f46be6971883eac38aacbcee0bec9a7f1986941cc82e9d7e42bf782f19340b45ffc390161d1586a2cc7d1415aed6de2ee9f174a9bc20756020380983e55be1416e398280d5fa8121918182fada7277ffae053b5151bed7fab3c82ccb04fa42afa166be3e88aaa224d04f189b6c3b2d4a39ffab2afc12f9"}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r6, @in={{0x2, 0x4e20, @rand_addr=0x33}}, [0x1, 0x1, 0x9, 0x1, 0x96, 0x10000, 0xce, 0x7, 0x3, 0x80000000, 0xca, 0x3, 0x1ff, 0x9fcf, 0xf7]}, &(0x7f0000000380)=0x100) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r9, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002003, 0x0) close(r9) accept4(r0, 0x0, 0x0, 0x0) close(r9) 00:01:03 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800180002001400010000000000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffff"], 0x5}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400), 0x1}, 0x20) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f00000001c0)=""/142, 0x3979b858}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0}, &(0x7f00000014c0)=0xc) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000001440)={0x3, @bcast, r3}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet6_buf(r4, 0x29, 0x1b, &(0x7f0000000440)="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", 0x1000) 00:01:04 executing program 4: r0 = socket(0x26, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007041dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:01:04 executing program 2: unshare(0x40000000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f000038d000/0x4000)=nil, 0x4000, 0x3, 0x20010, r0, 0xa2000) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100", @ANYRES32=r4, @ANYBLOB="85a26bd1c05cf05e2ad0783406c7635101c10ab3b696838b2b41bbb17a227c133ea5da44d2f77090d69b2ddff726e4540d0100015f550170a5da3b3d973ef7250d40d83ee8d6e7c115b843e54318c73269cbe9b6fc55f319ec2fc4b3b76b5544f2c50503c942d3738201a6d6e7a90b24899de9d2d0a29e43f441a4998a73f16a36a62439d400940000b400fcefb886858d7a69e1b1f5302b7c961f32d681d3c396ba70d72cb27e52b6e109a3476ad71dc40e191920658fab82bdbe20c9b6b9e2adb9cba40000000095e2fb434df15e38063d677cfad93494b2d67dbce2d3b2ae625f85d4f803ff1b044a0c258cc637cf3472715bd29b9271102c518be5b6aa16b9a62e95c3ee55cd25eec0eae8fc5491872a89c9501550173ce3d7c2d4efc414fa907697e4a274865481c939530d53026a223e939c8e53034fb79eff35e2693b5f43c3902322d5054d8d95e92830e0f3e13e954e12b8ea520380b386c1594ac09af37c61f70aa533d4928c76698b7e2c7c8c0fb28326976ce2658b3701873093faa7056b29e731dd927a747d7f0d08d225968826b7705eb30ccb0283a307e4199f72453829dbae27a35a401d9213552d9e51d4f498b0fe88ba9c31e615515b478beaf6ef29bb6b10092948ef95d5d00d5ecaed149c3777ad9e884534f14d19941e58aebe769428b9dc5e0b1fbf97e96b34093ff2788210c02897e4c83602128c971f651be507f0dc19b2b0903596dfb272b768de67653de030d11abbb3ddeb8173d5e33f1cf4805ec0eceeabe7de39d0c96e09286c17c62125"], 0x38}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:04 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) shutdown(r0, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 247.759093][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 247.830896][T10241] __nla_validate_parse: 3 callbacks suppressed [ 247.830908][T10241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xfffffffffffffff7}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40002) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 00:01:04 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x23, 0x3, 0x9c) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") close(r0) [ 248.161846][T10260] IPVS: ftp: loaded support on port[0] = 21 00:01:04 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x58, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 248.350875][T10236] IPVS: ftp: loaded support on port[0] = 21 00:01:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 248.406676][T10267] xt_TCPMSS: Only works on TCP SYN packets 00:01:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r1, 0x6e, &(0x7f0000000f00)}, 0x10) 00:01:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) r1 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000200)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e27, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="520000b01e0000e6290039c2ac1f6700be0074bd0016000054ff8105580f925f0a00b607067085719a157d8c41cb470332b49cea6067b2cef965add44931145b50ef790b9b5a2eae99"], 0x18}}], 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000640)=""/171, &(0x7f0000000600)=0xf73086f4d8fe4c61) ioctl(r0, 0x5, &(0x7f00000003c0)="8b7d4356ef99ee64ca093795f8e71df21973fbbbe69813b4bf1a3f610d62616d354b9f2a77636742028022caa27a300f3298c2665e84eb09f050f0a853e74d833628f141a5d444134157ada10a8bff110dcc56b3ad5871d176c5c022cde749cb492f458039109dfae9f0e26b0571418767351457771598561c7275c1f3950f26ff791defb493b3938c3af2279b11666d5d334957ce59f6954bc23ec5734b3d59b73d90c69865a26e7e2f0f41f73726078ce8a60ffc085e029d21cf05cc34") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x30000002}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) socket(0x10, 0x0, 0xc) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000001000)='D', 0x1) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000080)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000001000)='D', 0x1) getsockopt$inet_opts(r5, 0x0, 0x4, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) write(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FITRIM(r6, 0xc0185879, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x0, 0x6) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @window={0x3, 0x2, 0x7f}, @timestamp, @mss, @window={0x3, 0x1, 0x1}, @mss={0x2, 0x2}, @sack_perm, @timestamp], 0xc7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r3, 0x1) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r8, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 00:01:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="d651311e022196b0558901008000000000003a918faff69181c62a790df1c3b934f1275e5d1445295b1b2b615924fd44132f6832485b7529e212e4f7c87b9d4cae687a52ec6e9e0443"], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:01:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="d651311e022196b0558901008000000000003a918faff69181c62a790df1c3b934f1275e5d1445295b1b2b615924fd44132f6832485b7529e212e4f7c87b9d4cae687a52ec6e9e0443"], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:01:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:01:05 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1e) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) socketpair(0x1d, 0x1, 0x0, 0x0) [ 249.321028][T10260] IPVS: ftp: loaded support on port[0] = 21 00:01:07 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x716000}, 0x20) 00:01:07 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1e) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x8, @dev}}, 0x1e) 00:01:07 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x1e) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) 00:01:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:01:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1e) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) socketpair(0x1d, 0x1, 0x0, 0x0) 00:01:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002d00bbee0100"/20, @ANYRES32, @ANYBLOB="00ef00000000000000000340"], 0x24}}, 0x0) [ 250.939119][ T690] tipc: TX() has been purged, node left! 00:01:07 executing program 3: 00:01:07 executing program 0: 00:01:07 executing program 4: 00:01:07 executing program 2: [ 251.119346][ T690] tipc: TX() has been purged, node left! 00:01:07 executing program 1: 00:01:07 executing program 3: 00:01:07 executing program 5: [ 251.309526][ T690] tipc: TX() has been purged, node left! 00:01:07 executing program 2: 00:01:07 executing program 1: 00:01:07 executing program 0: 00:01:07 executing program 4: 00:01:07 executing program 3: 00:01:07 executing program 5: [ 251.539214][ T690] tipc: TX() has been purged, node left! 00:01:08 executing program 0: 00:01:08 executing program 2: 00:01:08 executing program 4: 00:01:08 executing program 1: 00:01:08 executing program 3: [ 251.669252][ T690] tipc: TX() has been purged, node left! 00:01:08 executing program 5: 00:01:08 executing program 0: 00:01:08 executing program 5: 00:01:08 executing program 2: 00:01:08 executing program 1: 00:01:08 executing program 4: 00:01:08 executing program 3: 00:01:08 executing program 0: 00:01:08 executing program 5: 00:01:08 executing program 4: 00:01:08 executing program 2: 00:01:08 executing program 3: 00:01:08 executing program 1: 00:01:08 executing program 5: 00:01:08 executing program 0: 00:01:08 executing program 4: 00:01:08 executing program 1: 00:01:08 executing program 3: 00:01:08 executing program 2: 00:01:09 executing program 0: 00:01:09 executing program 5: 00:01:09 executing program 4: 00:01:09 executing program 1: 00:01:09 executing program 3: 00:01:09 executing program 2: 00:01:09 executing program 5: 00:01:09 executing program 0: 00:01:09 executing program 1: 00:01:09 executing program 4: 00:01:09 executing program 3: 00:01:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x1d}}) 00:01:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x34}}, 0x0) 00:01:09 executing program 0: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}}) 00:01:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x6}}) 00:01:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4622, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x353}}], 0x18}, 0x0) 00:01:09 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xb, 0x5, 0xc) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x9f926d026e107c24, 0x0, 0xfffffffffffffea3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x6, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="787b4883326d832f22850a6d48530012", 0x0, 0x0, 0x1, 0x0, 0x6}, 0x20) connect$inet6(r3, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0)="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", 0xffff, 0x4008c41, 0x0, 0xffffffffffffffb5) poll(0x0, 0x0, 0x65) close(r4) 00:01:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x2}}) 00:01:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:01:09 executing program 5: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x18, {0x2, 0x0, @multicast2}}) 00:01:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x800, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) 00:01:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 00:01:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000fc0)) 00:01:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f0000001400)={'veth1_to_batadv\x00', 0x0}) 00:01:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x801054db, 0x0) 00:01:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103089358547886fa9712792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08009c000d2005ffffa6f7fff7", @ANYRES32=r1], 0x2}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet(0x10, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 00:01:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 00:01:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings}) 00:01:10 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x1a}}) [ 254.066173][T10480] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x41}}) 00:01:10 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1818000000000000000000000000000018200000", @ANYRES32, @ANYBLOB="000000000000000095000101e166e1159911077a4aac70625b09000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 00:01:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000003000000010000000000000e0221cd19da33520000000088a473ede0aed5e28b"], &(0x7f0000000280)=""/223, 0x2b, 0xdf, 0x8}, 0x20) [ 254.352359][T10499] BPF:[1] VAR [ 254.376511][T10499] BPF:type_id=432873730 linkage=5387226 [ 254.398108][T10499] BPF: [ 254.408759][T10499] BPF:Invalid name 00:01:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x3e}}) 00:01:10 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 254.425116][T10499] BPF: [ 254.425116][T10499] [ 254.446492][T10499] BPF:[1] VAR [ 254.458593][T10499] BPF:type_id=432873730 linkage=5387226 00:01:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings}) [ 254.489712][T10499] BPF: [ 254.500964][T10499] BPF:Invalid name [ 254.515215][T10499] BPF: [ 254.515215][T10499] 00:01:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x44}}) 00:01:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) close(r0) 00:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 00:01:11 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 00:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:11 executing program 1: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000001400)={'veth1_to_batadv\x00', 0x0}) 00:01:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x4, 0x5, 0x1}, 0x3c) 00:01:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="5800000000000000140100000800000009000000fe070000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR, @ANYBLOB="06000000000000000008000000a1fbc0a1d0fdcc229124e889fdf62c70000000fcffffffffffffff0600000000000000"], 0x58}, 0x0) 00:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @remote}, 0x10, 0x0}, 0x0) 00:01:11 executing program 1: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000001400)={'veth1_to_batadv\x00', 0x0}) 00:01:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}}], 0x58}, 0x0) 00:01:11 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x1}}, 0x10) 00:01:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000000)={0xffffffff}, 0x8) 00:01:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 255.481120][T10565] atomic_op 00000000e49993e2 conn xmit_atomic 000000000fc941df 00:01:11 executing program 1: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 255.540676][T10571] atomic_op 000000009db4f2e9 conn xmit_atomic 000000000fc941df 00:01:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x28, 0x80802, 0x0) epoll_create1(0x0) shutdown(r1, 0x0) 00:01:12 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x1}}, 0x10) 00:01:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:01:12 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000420005010000000000000000000021ffc55ddb5031e5cd0478fc956e4967527c8deee61cfd52ffe87bd31cb400d1afb9a7e87414d42735bd7aabff2a4472cb63a3499fd42fc97f94b4a3eb8f8ced397050a4d2f44c74d55b200feaaabb367107a555473f56269262bf2ab5a2b34f4a8757081e326fb577dd7c8a37674803979484b8f1b1658e3c6814fb4a65ef1e2e7a91f5d9bf15ed47f4ea94ca33291e2d5da07a15ea1d59c804b5"], 0x14}}, 0x0) 00:01:12 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x80003, 0x6b) sendmmsg$unix(r0, &(0x7f0000007e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004e40)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 00:01:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 00:01:12 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/166, 0xa6}, {&(0x7f00000001c0)=""/100, 0x64}], 0x2}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 00:01:12 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:12 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:12 executing program 2: syz_emit_ethernet(0x192, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/402], &(0x7f0000000000)) 00:01:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000200)) 00:01:12 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 00:01:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:13 executing program 2: r0 = socket(0x10, 0x400000803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144aff0ae9", 0x12, 0x0, 0x0, 0x0) 00:01:13 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001028140003900090035004c", 0x23}], 0x1}, 0x0) socket(0x10, 0x400000803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 00:01:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 00:01:13 executing program 1: r0 = socket(0x0, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000dc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc8f8d56ccb659427cf8593dbd0d4d94f2f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10034deb277beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a4355a2ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4efa45b564d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd000000000000005aee418db0a9fe6fe78479d043cca3f99b031a999a4686903d41c1fa62ed20328a10690432f59a4d83d05b620f31869f6cce80f1ae445a84d7e3c5f3aa61bfd240cb9726bc5176144febe79d809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed596c73aec2027947de4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd33332757ada59ca8d9a767159e12829f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0ca29107af8c8e62d2e3ae"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000003c0), 0x1c) 00:01:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 00:01:13 executing program 1: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7112}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) 00:01:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x14f, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x100b}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x12c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000001fc0)=""/35, 0x1b}], 0x3a6, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000012c, 0x0, &(0x7f0000003700)={0x77359400}) 00:01:19 executing program 1: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 00:01:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "5f6e418b5d036252"}}, 0x200004c8}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {0x4000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e3fef08864cf1eb6"}}, 0x48}}, 0x0) 00:01:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x54}}, 0x0) 00:01:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000028c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748acd, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 00:01:19 executing program 5: 00:01:19 executing program 4: 00:01:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 00:01:19 executing program 2: 00:01:19 executing program 0: [ 263.340361][ T690] tipc: TX() has been purged, node left! 00:01:19 executing program 1: r0 = socket(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:19 executing program 5: 00:01:19 executing program 4: 00:01:19 executing program 2: 00:01:19 executing program 0: 00:01:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 00:01:20 executing program 5: 00:01:20 executing program 4: 00:01:20 executing program 2: 00:01:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', 0x0}) 00:01:20 executing program 1: socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:20 executing program 0: 00:01:20 executing program 4: 00:01:20 executing program 2: 00:01:20 executing program 0: 00:01:20 executing program 5: 00:01:20 executing program 1: socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', 0x0}) 00:01:20 executing program 0: 00:01:20 executing program 2: 00:01:20 executing program 4: 00:01:20 executing program 5: 00:01:20 executing program 1: socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:20 executing program 0: 00:01:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', 0x0}) 00:01:20 executing program 2: 00:01:20 executing program 5: 00:01:21 executing program 4: 00:01:21 executing program 0: 00:01:21 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 00:01:21 executing program 2: 00:01:21 executing program 5: 00:01:21 executing program 3: 00:01:21 executing program 4: 00:01:21 executing program 2: 00:01:21 executing program 0: 00:01:21 executing program 5: 00:01:21 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 00:01:21 executing program 3: 00:01:21 executing program 4: 00:01:21 executing program 2: 00:01:21 executing program 0: 00:01:21 executing program 3: 00:01:21 executing program 5: 00:01:21 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 00:01:21 executing program 4: 00:01:21 executing program 2: 00:01:22 executing program 0: 00:01:22 executing program 4: 00:01:22 executing program 3: 00:01:22 executing program 5: 00:01:22 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) 00:01:22 executing program 2: 00:01:22 executing program 4: 00:01:22 executing program 5: 00:01:22 executing program 3: 00:01:22 executing program 0: 00:01:22 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) 00:01:22 executing program 5: 00:01:22 executing program 2: 00:01:22 executing program 0: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 5: 00:01:22 executing program 3: 00:01:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$unix(0x1, 0x3, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xa) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xa) 00:01:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r1, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r1, 0x89e0, 0x0) 00:01:22 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) 00:01:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:01:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:01:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}, 0x1, 0x6c}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:01:23 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:23 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:23 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x16, &(0x7f00000003c0)="ce67369600454bd883d1cbfaadef73fe6b3fe6020ff8c6899878cb15777f2d18665b3390736fd2e611a4ecf165084cb33718c7f605e88e5a7cb193587e36266c4d290f16a48144cd7f848579b4afa287242fecafb92a2e9d39a1460ebcf05e35309006ccd87edbd61888230df04ea5d1365fd89b9ba40df7ba8230c3205b63c29e753cc3eefbf11374da4dbd85c171ed2388b9325795c6badea148272bb951253661c321c6e2f31f3b650a79e8b151ec58889f6c4b985114385170ee", 0xbc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$packet(0x11, 0x0, 0x300) sendto$packet(r4, &(0x7f0000000480)="691819b00c6176fccc4cc8b5b8a3acef6814514fcea17134b5ec18bcd7ae3ec8c9fe914a57c8c8cd70104e98072a394151f805bc7112062de23c2931404b090f9fe097328913495d", 0x48, 0x800, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r6, @in={{0x2, 0x4e22, @local}}, 0x0, 0x6, 0x2, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000300)={r7}, &(0x7f0000000380)=0x8) r8 = openat$cgroup_ro(r3, &(0x7f0000001840)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r8, 0x114, 0x1, &(0x7f0000001880)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r9 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) getpeername$inet(r9, &(0x7f00000000c0), &(0x7f0000000500)=0x10) [ 266.910553][T10903] FAULT_INJECTION: forcing a failure. [ 266.910553][T10903] name failslab, interval 1, probability 0, space 0, times 1 [ 266.961962][T10906] FAULT_INJECTION: forcing a failure. [ 266.961962][T10906] name failslab, interval 1, probability 0, space 0, times 1 [ 266.975029][T10903] CPU: 0 PID: 10903 Comm: syz-executor.2 Not tainted 5.5.0-rc6-syzkaller #0 [ 266.983740][T10903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.993832][T10903] Call Trace: [ 266.997332][T10903] dump_stack+0x197/0x210 [ 267.001749][T10903] should_fail.cold+0xa/0x15 [ 267.006368][T10903] ? fault_create_debugfs_attr+0x180/0x180 [ 267.012276][T10903] ? ___might_sleep+0x163/0x2c0 [ 267.017321][T10903] __should_failslab+0x121/0x190 [ 267.022365][T10903] should_failslab+0x9/0x14 [ 267.026893][T10903] __kmalloc+0x2e0/0x770 [ 267.031212][T10903] ? mark_held_locks+0xf0/0xf0 [ 267.035973][T10903] ? mark_lock+0xc2/0x1220 [ 267.040602][T10903] ? _parse_integer+0x190/0x190 [ 267.045658][T10903] ? tomoyo_realpath_from_path+0xc5/0x660 [ 267.051393][T10903] tomoyo_realpath_from_path+0xc5/0x660 [ 267.056964][T10903] ? tomoyo_path_number_perm+0x193/0x520 [ 267.062645][T10903] tomoyo_path_number_perm+0x1dd/0x520 [ 267.068123][T10903] ? tomoyo_path_number_perm+0x193/0x520 [ 267.073773][T10903] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 267.079619][T10903] ? __f_unlock_pos+0x19/0x20 [ 267.084331][T10903] ? __fget+0x37f/0x550 [ 267.088502][T10903] ? ksys_dup3+0x3e0/0x3e0 [ 267.093019][T10903] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 267.099330][T10903] ? fput_many+0x12c/0x1a0 [ 267.103944][T10903] tomoyo_file_ioctl+0x23/0x30 [ 267.108804][T10903] security_file_ioctl+0x77/0xc0 [ 267.113793][T10903] ksys_ioctl+0x57/0xd0 [ 267.117947][T10903] __x64_sys_ioctl+0x73/0xb0 [ 267.122630][T10903] do_syscall_64+0xfa/0x790 [ 267.127568][T10903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.133473][T10903] RIP: 0033:0x45b349 [ 267.137476][T10903] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.157100][T10903] RSP: 002b:00007feb4453ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.165624][T10903] RAX: ffffffffffffffda RBX: 00007feb4453f6d4 RCX: 000000000045b349 [ 267.173922][T10903] RDX: 0000000020001400 RSI: 0000000000008946 RDI: 0000000000000003 [ 267.182144][T10903] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.190131][T10903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 267.198129][T10903] R13: 0000000000000658 R14: 00000000004c7e4f R15: 0000000000000000 [ 267.209086][T10906] CPU: 0 PID: 10906 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 267.217949][T10906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.228027][T10906] Call Trace: [ 267.231691][T10906] dump_stack+0x197/0x210 [ 267.236047][T10906] should_fail.cold+0xa/0x15 [ 267.240666][T10906] ? fault_create_debugfs_attr+0x180/0x180 [ 267.246558][T10906] ? ___might_sleep+0x163/0x2c0 [ 267.251606][T10906] __should_failslab+0x121/0x190 [ 267.256763][T10906] should_failslab+0x9/0x14 [ 267.261288][T10906] __kmalloc+0x2e0/0x770 [ 267.265553][T10906] ? mark_held_locks+0xf0/0xf0 [ 267.271413][T10906] ? mark_lock+0xc2/0x1220 [ 267.275880][T10906] ? _parse_integer+0x190/0x190 [ 267.280762][T10906] ? tomoyo_realpath_from_path+0xc5/0x660 [ 267.286542][T10906] tomoyo_realpath_from_path+0xc5/0x660 [ 267.292115][T10906] ? tomoyo_path_number_perm+0x193/0x520 [ 267.298064][T10906] tomoyo_path_number_perm+0x1dd/0x520 [ 267.304421][T10906] ? tomoyo_path_number_perm+0x193/0x520 00:01:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c0007000000000000657673696d0600"/48], 0x48}}, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x3], 0x2) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 267.310145][T10906] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 267.316465][T10906] ? __f_unlock_pos+0x19/0x20 [ 267.321303][T10906] ? __fget+0x37f/0x550 [ 267.325707][T10906] ? ksys_dup3+0x3e0/0x3e0 [ 267.330146][T10906] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 267.336415][T10906] ? fput_many+0x12c/0x1a0 [ 267.340872][T10906] tomoyo_file_ioctl+0x23/0x30 [ 267.345665][T10906] security_file_ioctl+0x77/0xc0 [ 267.350635][T10906] ksys_ioctl+0x57/0xd0 [ 267.354838][T10906] __x64_sys_ioctl+0x73/0xb0 [ 267.359454][T10906] do_syscall_64+0xfa/0x790 [ 267.363996][T10906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.370006][T10906] RIP: 0033:0x45b349 [ 267.374116][T10906] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.393981][T10906] RSP: 002b:00007f0fbabadc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.402697][T10906] RAX: ffffffffffffffda RBX: 00007f0fbabae6d4 RCX: 000000000045b349 [ 267.409174][T10903] ERROR: Out of memory at tomoyo_realpath_from_path. [ 267.410686][T10906] RDX: 0000000020000600 RSI: 0000000000008953 RDI: 0000000000000003 [ 267.410695][T10906] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.410703][T10906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 267.410712][T10906] R13: 0000000000000696 R14: 00000000004c80ba R15: 0000000000000000 [ 267.449656][T10906] ERROR: Out of memory at tomoyo_realpath_from_path. 00:01:23 executing program 1 (fault-call:1 fault-nth:1): r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 267.535939][T10917] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8496071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000180)=""/198, &(0x7f0000000080)=0xc6) [ 267.590001][T10917] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.678911][T10923] FAULT_INJECTION: forcing a failure. [ 267.678911][T10923] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 267.692415][T10923] CPU: 0 PID: 10923 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 267.701104][T10923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.711202][T10923] Call Trace: [ 267.714523][T10923] dump_stack+0x197/0x210 [ 267.718869][T10923] should_fail.cold+0xa/0x15 00:01:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r2, @ANYBLOB="000000000009000008000a005cedd85005", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x2000000000000010, 0x3, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r10, 0x503}, 0x14}}, 0x0) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x10001) r12 = accept4(r11, 0x0, 0x0, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPVS_CMD_DEL_DAEMON(r12, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xb8, r10, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f19}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x48}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r10, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x28, r10, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) [ 267.723642][T10923] ? fault_create_debugfs_attr+0x180/0x180 [ 267.729476][T10923] ? __kasan_check_read+0x11/0x20 [ 267.734643][T10923] ? mark_lock+0xc2/0x1220 [ 267.739326][T10923] should_fail_alloc_page+0x50/0x60 [ 267.744623][T10923] __alloc_pages_nodemask+0x1a1/0x910 [ 267.750328][T10923] ? __alloc_pages_slowpath+0x2900/0x2900 [ 267.756081][T10923] ? __kasan_check_read+0x11/0x20 [ 267.761279][T10923] ? fault_create_debugfs_attr+0x180/0x180 [ 267.767141][T10923] cache_grow_begin+0x90/0xc60 [ 267.771941][T10923] ? tomoyo_realpath_from_path+0xc5/0x660 [ 267.777775][T10923] ? trace_hardirqs_off+0x62/0x240 [ 267.782925][T10923] __kmalloc+0x6b2/0x770 [ 267.787189][T10923] ? mark_held_locks+0xf0/0xf0 [ 267.791970][T10923] ? mark_lock+0xc2/0x1220 [ 267.796680][T10923] ? tomoyo_realpath_from_path+0xc5/0x660 [ 267.802550][T10923] tomoyo_realpath_from_path+0xc5/0x660 [ 267.808240][T10923] ? tomoyo_path_number_perm+0x193/0x520 [ 267.813957][T10923] tomoyo_path_number_perm+0x1dd/0x520 [ 267.819470][T10923] ? tomoyo_path_number_perm+0x193/0x520 [ 267.825138][T10923] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 267.831119][T10923] ? __f_unlock_pos+0x19/0x20 [ 267.835849][T10923] ? __fget+0x37f/0x550 [ 267.840210][T10923] ? ksys_dup3+0x3e0/0x3e0 [ 267.844911][T10923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 267.851177][T10923] ? fput_many+0x12c/0x1a0 [ 267.855621][T10923] tomoyo_file_ioctl+0x23/0x30 [ 267.860432][T10923] security_file_ioctl+0x77/0xc0 [ 267.865502][T10923] ksys_ioctl+0x57/0xd0 [ 267.869687][T10923] __x64_sys_ioctl+0x73/0xb0 [ 267.874308][T10923] do_syscall_64+0xfa/0x790 00:01:24 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 267.878845][T10923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.884753][T10923] RIP: 0033:0x45b349 [ 267.888701][T10923] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.908641][T10923] RSP: 002b:00007f0fbabadc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.917068][T10923] RAX: ffffffffffffffda RBX: 00007f0fbabae6d4 RCX: 000000000045b349 00:01:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = epoll_create(0x3f) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x80000012}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 267.925203][T10923] RDX: 0000000020000600 RSI: 0000000000008953 RDI: 0000000000000003 [ 267.933523][T10923] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.941521][T10923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 267.949509][T10923] R13: 0000000000000696 R14: 00000000004c80ba R15: 0000000000000001 [ 268.039091][T10928] FAULT_INJECTION: forcing a failure. [ 268.039091][T10928] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 268.052618][T10928] CPU: 1 PID: 10928 Comm: syz-executor.2 Not tainted 5.5.0-rc6-syzkaller #0 [ 268.061302][T10928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.071374][T10928] Call Trace: [ 268.074687][T10928] dump_stack+0x197/0x210 [ 268.079053][T10928] should_fail.cold+0xa/0x15 [ 268.083683][T10928] ? fault_create_debugfs_attr+0x180/0x180 [ 268.087572][T10934] IPVS: ftp: loaded support on port[0] = 21 [ 268.089704][T10928] ? __kasan_check_read+0x11/0x20 [ 268.089720][T10928] ? mark_lock+0xc2/0x1220 [ 268.089749][T10928] should_fail_alloc_page+0x50/0x60 [ 268.089764][T10928] __alloc_pages_nodemask+0x1a1/0x910 [ 268.089785][T10928] ? __alloc_pages_slowpath+0x2900/0x2900 [ 268.121701][T10928] ? __kasan_check_read+0x11/0x20 [ 268.126776][T10928] ? fault_create_debugfs_attr+0x180/0x180 [ 268.132629][T10928] cache_grow_begin+0x90/0xc60 [ 268.137419][T10928] ? tomoyo_realpath_from_path+0xc5/0x660 [ 268.143285][T10928] ? trace_hardirqs_off+0x62/0x240 [ 268.148446][T10928] __kmalloc+0x6b2/0x770 [ 268.152720][T10928] ? mark_held_locks+0xf0/0xf0 [ 268.157517][T10928] ? tomoyo_realpath_from_path+0xc5/0x660 [ 268.163268][T10928] tomoyo_realpath_from_path+0xc5/0x660 [ 268.168884][T10928] ? tomoyo_path_number_perm+0x193/0x520 [ 268.174547][T10928] tomoyo_path_number_perm+0x1dd/0x520 [ 268.180042][T10928] ? tomoyo_path_number_perm+0x193/0x520 [ 268.185819][T10928] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 268.191663][T10928] ? finish_task_switch+0x147/0x750 [ 268.197049][T10928] ? __fget+0x37f/0x550 [ 268.201452][T10928] ? ksys_dup3+0x3e0/0x3e0 [ 268.205981][T10928] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 268.211560][T10928] tomoyo_file_ioctl+0x23/0x30 [ 268.216515][T10928] security_file_ioctl+0x77/0xc0 [ 268.221503][T10928] ksys_ioctl+0x57/0xd0 [ 268.225834][T10928] __x64_sys_ioctl+0x73/0xb0 [ 268.230444][T10928] do_syscall_64+0xfa/0x790 [ 268.234972][T10928] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.241065][T10928] RIP: 0033:0x45b349 [ 268.244985][T10928] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.264752][T10928] RSP: 002b:00007feb4453ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.273282][T10928] RAX: ffffffffffffffda RBX: 00007feb4453f6d4 RCX: 000000000045b349 [ 268.281274][T10928] RDX: 0000000020001400 RSI: 0000000000008946 RDI: 0000000000000003 00:01:24 executing program 5: socketpair(0x0, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$kcm(0xa, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000000000000000000700000007100700000000000000000000000000d4cfd747a9e5f9cf0cc8483a3e675381eded1161c8814597ee6a83785dfce78cfd7a3dbc011926dc1fddbf62d7ec22be6af2d54ae05ef1da2a9a2631732b9f6f382efafe365ec706896b2af0891884fed28c63855113b68c87b0c3da1073da257e8c927297ac0fc6a26a51b4a2fafbb8b50dd9d987d35b681fd78ea4312ac2b8445bc43d0e59fb2e385f88275060c347eac23d82de3490"], 0x20, 0x5}, 0x0) socket$kcm(0x29, 0x6, 0x0) [ 268.289284][T10928] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.297276][T10928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 268.305270][T10928] R13: 0000000000000658 R14: 00000000004c7e4f R15: 0000000000000001 00:01:24 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$inet(0x2, 0x800, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7a, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8, 0x19ca}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "0000000000000100"}, 0x38) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r6, &(0x7f00000002c0), 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) close(r0) 00:01:25 executing program 5: socketpair(0x0, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$kcm(0xa, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000000000000000000700000007100700000000000000000000000000d4cfd747a9e5f9cf0cc8483a3e675381eded1161c8814597ee6a83785dfce78cfd7a3dbc011926dc1fddbf62d7ec22be6af2d54ae05ef1da2a9a2631732b9f6f382efafe365ec706896b2af0891884fed28c63855113b68c87b0c3da1073da257e8c927297ac0fc6a26a51b4a2fafbb8b50dd9d987d35b681fd78ea4312ac2b8445bc43d0e59fb2e385f88275060c347eac23d82de3490"], 0x20, 0x5}, 0x0) socket$kcm(0x29, 0x6, 0x0) 00:01:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @local}], 0x10) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x78, 0x1, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8808}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9e62}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x20}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8911}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008080}, 0x814) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) sendfile(r1, r0, 0x0, 0xffffffff800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvmsg$can_j1939(r4, &(0x7f0000000280)={&(0x7f0000000400)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000300)=""/240, 0xf0}, 0x20121) 00:01:25 executing program 1 (fault-call:1 fault-nth:2): r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 268.669934][T10934] IPVS: ftp: loaded support on port[0] = 21 [ 268.745060][T10960] FAULT_INJECTION: forcing a failure. [ 268.745060][T10960] name failslab, interval 1, probability 0, space 0, times 0 [ 268.849415][T10960] CPU: 0 PID: 10960 Comm: syz-executor.2 Not tainted 5.5.0-rc6-syzkaller #0 [ 268.858137][T10960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.868234][T10960] Call Trace: [ 268.871551][T10960] dump_stack+0x197/0x210 [ 268.875918][T10960] should_fail.cold+0xa/0x15 [ 268.880536][T10960] ? fault_create_debugfs_attr+0x180/0x180 [ 268.886379][T10960] ? ___might_sleep+0x163/0x2c0 [ 268.891264][T10960] __should_failslab+0x121/0x190 00:01:25 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_int(r4, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000000200)=0x4) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) [ 268.896410][T10960] should_failslab+0x9/0x14 [ 268.900930][T10960] __kmalloc+0x2e0/0x770 [ 268.905194][T10960] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 268.911030][T10960] ? tomoyo_encode2.part.0+0xf5/0x400 [ 268.916421][T10960] tomoyo_encode2.part.0+0xf5/0x400 [ 268.921813][T10960] tomoyo_encode+0x2b/0x50 [ 268.926253][T10960] tomoyo_realpath_from_path+0x19c/0x660 [ 268.932017][T10960] ? tomoyo_path_number_perm+0x193/0x520 [ 268.937696][T10960] tomoyo_path_number_perm+0x1dd/0x520 [ 268.943475][T10960] ? tomoyo_path_number_perm+0x193/0x520 [ 268.949135][T10960] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 268.951891][T10973] FAULT_INJECTION: forcing a failure. [ 268.951891][T10973] name failslab, interval 1, probability 0, space 0, times 0 [ 268.954973][T10960] ? __f_unlock_pos+0x19/0x20 [ 268.955024][T10960] ? __fget+0x37f/0x550 [ 268.976768][T10960] ? ksys_dup3+0x3e0/0x3e0 [ 268.981365][T10960] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 268.987625][T10960] ? fput_many+0x12c/0x1a0 [ 268.992426][T10960] tomoyo_file_ioctl+0x23/0x30 [ 268.997219][T10960] security_file_ioctl+0x77/0xc0 [ 269.002304][T10960] ksys_ioctl+0x57/0xd0 [ 269.006497][T10960] __x64_sys_ioctl+0x73/0xb0 [ 269.011113][T10960] do_syscall_64+0xfa/0x790 [ 269.015652][T10960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.021565][T10960] RIP: 0033:0x45b349 [ 269.025483][T10960] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.045107][T10960] RSP: 002b:00007feb4453ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.053647][T10960] RAX: ffffffffffffffda RBX: 00007feb4453f6d4 RCX: 000000000045b349 [ 269.061781][T10960] RDX: 0000000020001400 RSI: 0000000000008946 RDI: 0000000000000003 [ 269.069791][T10960] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.077982][T10960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 269.085968][T10960] R13: 0000000000000658 R14: 00000000004c7e4f R15: 0000000000000002 [ 269.094281][T10973] CPU: 1 PID: 10973 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 269.099668][ T27] audit: type=1804 audit(1579564885.467:51): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/51/memory.events" dev="sda1" ino=16699 res=1 [ 269.102989][T10973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.102996][T10973] Call Trace: [ 269.103022][T10973] dump_stack+0x197/0x210 [ 269.103046][T10973] should_fail.cold+0xa/0x15 [ 269.151120][T10973] ? fault_create_debugfs_attr+0x180/0x180 [ 269.156959][T10973] ? ___might_sleep+0x163/0x2c0 [ 269.161839][T10973] __should_failslab+0x121/0x190 [ 269.161904][ T27] audit: type=1800 audit(1579564885.467:52): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16699 res=0 [ 269.166806][T10973] should_failslab+0x9/0x14 [ 269.166818][T10973] __kmalloc+0x2e0/0x770 [ 269.166832][T10973] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 269.166859][T10973] ? tomoyo_encode2.part.0+0xf5/0x400 [ 269.188356][ T27] audit: type=1804 audit(1579564885.467:53): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/51/memory.events" dev="sda1" ino=16699 res=1 [ 269.192482][T10973] tomoyo_encode2.part.0+0xf5/0x400 [ 269.192502][T10973] tomoyo_encode+0x2b/0x50 [ 269.192518][T10973] tomoyo_realpath_from_path+0x19c/0x660 [ 269.192533][T10973] ? tomoyo_path_number_perm+0x193/0x520 [ 269.192557][T10973] tomoyo_path_number_perm+0x1dd/0x520 [ 269.192572][T10973] ? tomoyo_path_number_perm+0x193/0x520 [ 269.192589][T10973] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 269.192609][T10973] ? __f_unlock_pos+0x19/0x20 [ 269.198426][ T27] audit: type=1804 audit(1579564885.467:54): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/51/memory.events" dev="sda1" ino=16699 res=1 [ 269.202701][T10973] ? __fget+0x37f/0x550 [ 269.202722][T10973] ? ksys_dup3+0x3e0/0x3e0 [ 269.202737][T10973] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 269.202757][T10973] ? fput_many+0x12c/0x1a0 [ 269.208430][T10960] ERROR: Out of memory at tomoyo_realpath_from_path. [ 269.234140][T10973] tomoyo_file_ioctl+0x23/0x30 [ 269.234158][T10973] security_file_ioctl+0x77/0xc0 [ 269.234175][T10973] ksys_ioctl+0x57/0xd0 [ 269.234191][T10973] __x64_sys_ioctl+0x73/0xb0 [ 269.234252][T10973] do_syscall_64+0xfa/0x790 [ 269.234276][T10973] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.356981][T10973] RIP: 0033:0x45b349 [ 269.360893][T10973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.380617][T10973] RSP: 002b:00007f0fbabadc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.389289][T10973] RAX: ffffffffffffffda RBX: 00007f0fbabae6d4 RCX: 000000000045b349 [ 269.397315][T10973] RDX: 0000000020000600 RSI: 0000000000008953 RDI: 0000000000000003 [ 269.405331][T10973] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.413487][T10973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 269.421481][T10973] R13: 0000000000000696 R14: 00000000004c80ba R15: 0000000000000002 [ 269.449002][T10973] ERROR: Out of memory at tomoyo_realpath_from_path. [ 269.463267][T10976] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.572874][T10968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:26 executing program 1 (fault-call:1 fault-nth:3): r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 269.615395][ T27] audit: type=1804 audit(1579564885.987:55): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/51/memory.events" dev="sda1" ino=16699 res=1 00:01:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00002a0104000800000000000000000000000b", @ANYRES32=r2, @ANYBLOB="00000000000000000c000100aaaaaaaaaa300000"], 0x2c}}, 0x0) [ 269.743593][ T27] audit: type=1800 audit(1579564885.987:56): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16699 res=0 00:01:26 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x3f) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000018c0)=0x7, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000280)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000400)=0x28) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @timestamp, @window={0x3, 0x8001}], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) syz_genetlink_get_family_id$team(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000228bd7000ffdbdf250100000000000000094100000014001800000fff7564703a73797a320000000057667918acaf5f9d6bfbfc7aa51d864b1e3d1dc50cf20beaa9c0c46011cc997e0b228ec5bb2e59109b58c58f89a775c97fa55dfc58e973a9e6ddba90e2d59384ea4a1026ed9b0f45609e365d9d60cb7281c6d2e15f1a3171392bcd7df0b5fbadce8d62386df74333434fe25d00a1ae8ff41aa1b8ef6a9d1e4d"], 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x2) socket(0x0, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000000000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00 \x00\x00\x00\x00\x00'], 0x20}}, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 00:01:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$inet(0x2, 0x800, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7a, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8, 0x19ca}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "0000000000000100"}, 0x38) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r6, &(0x7f00000002c0), 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) close(r0) 00:01:26 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:01:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 269.927013][ T27] audit: type=1804 audit(1579564886.017:57): pid=10981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/51/memory.events" dev="sda1" ino=16699 res=1 00:01:26 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) [ 270.062858][ T27] audit: type=1804 audit(1579564886.037:58): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/51/memory.events" dev="sda1" ino=16699 res=1 [ 270.156978][T11021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x10, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:26 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x2, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 270.276154][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.276172][T11016] IPVS: ftp: loaded support on port[0] = 21 [ 270.314087][T11034] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.342541][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.391083][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:01:26 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c8a) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r4 = accept4(r3, &(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000800)=0x80, 0x80000) getsockname$llc(r4, &(0x7f0000000840)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000880)=0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:01:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4c01, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:26 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x10, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 270.571241][T11031] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.666791][ T27] audit: type=1804 audit(1579564887.037:59): pid=11052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233857211/syzkaller.glqeAv/53/memory.events" dev="sda1" ino=16692 res=1 00:01:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 270.807361][ T27] audit: type=1800 audit(1579564887.067:60): pid=11052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16692 res=0 00:01:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="ba"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301cd07698f8b2dfff7808fdb003588c8f00010aed730f31b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 00:01:27 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x4c01, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 271.458372][T11023] IPVS: ftp: loaded support on port[0] = 21 00:01:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706010000050601006900000000000100000000007f77cd99c00abef4a032a449eb408cdae840440fb1681f5afcc5581df7e0ccf9c4a5bce2e508a9ac5679271e5de53d2960978d08ec58cc7b8c8513401dc3d69d78146f8bc307af1c7dcafd91c7a7cb94dab502c41e050d72f73d282d4a247e2b9579c0ed505f861c1fed6285b638648dde11333a99b9c05a"], 0x1}, 0x1, 0x0, 0x0, 0x8085}, 0x404c810) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:01:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000280)='memory.swap.current\x00', 0x7a05, 0x1700) r4 = socket(0x2c, 0x1, 0x9) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) write$cgroup_int(r3, &(0x7f0000000000), 0x12) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x55871) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="2ffd9308cd8a93a96b00000000000000000700000008cbcb650ff2ae0d3f02d5448f5b35cf1d9614b7879e003bf29e3ac78dbc72647e9ecf0b8f749f5105716795213315c813b6cceecd7acaebedfc7cdaae7c41d4fa2327bfaba02b97be88e5ef2d"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x233}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x60000000) 00:01:28 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000c00000000000800050400000000380003001000000000000000000000000033d137deb19f03000000000000000000000000000000000200"/102], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket(0x1f, 0x1000000000080002, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x42, 0x0) 00:01:28 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5411, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:28 executing program 0: ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000040)=@bcast) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580), 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000100)=""/88, 0x58}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000080)}, {&(0x7f0000000300)=""/124, 0x7c}, {&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/36, 0x24}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f0000000440)=""/11, 0xb}, {&(0x7f0000000800)=""/4096, 0x1000}], 0xa, 0xfffffffffffffffa) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x28, 0x2, 0x9c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000003d00)={{0xa, 0x4e22, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, {0xa, 0x4e23, 0x6, @mcast2, 0x53}, 0x2, [0x0, 0x101, 0x40, 0x4103, 0x5, 0x2, 0x0, 0x6]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") [ 271.796169][T11086] IPVS: ftp: loaded support on port[0] = 21 00:01:28 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5450, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:28 executing program 3: socket(0x26, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="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", 0x18c) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendto$l2tp(r0, &(0x7f0000000200)="760a562627e6dab4a5145c223b360b48cc8357391a8b64990bf697647f7907b26160787d4109fa32bf637a773b79de1e6d6b963b4c6965ace8055916a656f9c79c014c9eedd6807945e575fa8b91d212d2686ed8e6f8b2dbe861665061c99b8d800f67aa165bc7837a2edd88af2ffe6cfe1d16d90d74e38501f9e779b0e97f7c937914abcf5aaeb895f4ae77a4e0b565401e2437f3ad847a3e642132f4ab086c0744c880318ad655b1d23a28f16c5f87e82ad7900fc532a39485d48c3cdc2502faa80650366291b909d19d579bdd3556bd81faa1166bbb8df0ff721238ffb60763c210e51d", 0xe5, 0x80, 0x0, 0x0) 00:01:28 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5421, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5451, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:28 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8, 0x4000010, 0xffffffffffffffff, 0x6ceee000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pipe(0x0) epoll_create(0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x81) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_NEW_INTERFACE(r4, 0x0, 0x2000c804) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 272.502409][ T690] tipc: TX() has been purged, node left! [ 272.540879][ T690] tipc: TX() has been purged, node left! 00:01:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c0001006272d264676500001400025405000000000000000800040000000000"], 0x44}}, 0x0) 00:01:29 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5450, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:29 executing program 4: r0 = socket(0x80000000010, 0x100000802, 0x0) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5e01dce99ee562550d39549990373443739ba3dfcf68d4d335de6b0e9490580508473ce549de8e82f42be5df26e015d7e14cd138311ecb70ff307b4b2b314dfbd6f6b1222cdf10", 0x47}], 0x1, &(0x7f0000000180)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}}, {{&(0x7f0000000280)=@hci={0x1f, 0x2, 0x3}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="c3ff85f782b3d0fcc3ea5b973c05a56276cc53dddc47967062172aecce565974f41ab7bcf7761e21d8ba3864f2ce58f68073e705dae3a80c166b2eb5237c", 0x3e}, {&(0x7f0000000300)="c7fe9eb81e73ea17fe175ff65c21ea8c0a5217a45d798df18bf7133b258a47a39a2d5688b6fd391067514a0465d9c8d4460689b26881ec113e3dd7804a45e50c4bbdc9ddc031c5a12eab9fff7961d5cac9cfb877bffa33d7216945ba5e52c8dc24a0892759402270a1339ea4b15de233d159fd54b929bb4f5f73c64f4ff9173c843d59eeccecff93f50c71c1f8adcb9780bf742bdb6e3a452c1853bf0ec374b97840ab94e624a3557c8f0c994cb8d9f06d0308b08637cba8ce8d", 0xba}], 0x2}}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)}], 0x1}}, {{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x0, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)="d6d9fbde", 0x4}], 0x1, &(0x7f0000000600)=[@txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xa8}}, {{&(0x7f00000006c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x2, 0x2b, 0x3f, "99f093de57a877081fa98f36bbb98717d7f14c7fe8002f9c62a0f3ab2cb7249f99c79531fd50cccecc22da2fadd8cb2e937c5a4b951471bde96d1ddff954cd", 0x1d}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)="e9e3c1ed33649e621563b47b12a71670c3ed0e763657bf52c210420520c702dd11002b7e2b4fe981f558d6e7531e467542f8752122db7e69554b5e3886380f6cc8cd52acb4174e726d96fdd864a468", 0x4f}], 0x1, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x28}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x23}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xb5}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0xc0}}], 0x5, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000200)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 00:01:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmmsg(r2, &(0x7f0000001780)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="c97587557462ff1fa274b552846de7a81c797c0bbaf55ee974e45c260d86d4c9a4ce9c640dc3b8647eb7be99a5fa843c8e9dfc349b3b1d511f73c0a997f3b1a643a00ab0f294e64936b711f69c70a12513bcda090718a9e52aa2b7cf55b3a9041c1699e2640b7638482a9f7829672aac6a6ff97b571febb2343f78e37e3fc68d1fe89e6b6f842f232e7430107bd6", 0x8e}, {&(0x7f0000000200)="e342ef2be58385bd536510c03fc92b447ddedc48551f5b1a58bf4154de9588d78360712ece4721ed6bb0e5ee519d9e85021f504c416c7b9ff7191906ae965f62546bc7d435127c103cece92f960045c8ce3433958666b22b6f4f4b570f8dbc9853af5cf6d6e8adbaf4446779ba5806c4486f524425be8f1a1e7392a64bace767d53ea21db2e5a645f8132eb27e5a254943f65b8d8736705f795ea6afd3e966ce149e1327ac50832a07de07d7d834ad48c793e2771a1b8a089112905b5977e78ca02c8156b816aa71e44cf4293e21ac5b5b720e0387e5c7eb7c1dd805c2e8", 0xde}, {&(0x7f0000000300)="19827b7b4b0105a0d83059d04d581767644f6d03b9d02bbc18f62f75a5ad9760239fb59409ac6f496bb4c72daa75191071873d51a18ffae18709f5a7599647e034ca2fae38c8c1290f10fd89dbc44e13eda4d08d7759b7bc359fe34fbef9e43ac3aae74875df9cfb6f407c9d1e232088c6da5aeb46e9fb96ecca8b28af2449abdae10d5349c34d11f9604a4008ee3a6b189bdb1efd2e400e95e4573b4682af023d3e267c33cd3d20b1bb1ec2ea953b6cc140c5b26aacd90a84f3e0b8647c129da85f5f80dc410f04d752c014aca4c1a76cc9889f00459ac04da4ae83", 0xdc}, {&(0x7f0000000180)="f666577e3bd78770189fa37f5ee8415c14f6a1e355d7b91f3364000000000000d8672d84617159ab47a32b5eda8b8c5bbf41264533dfcab9c3327d2ade0cdb", 0x3f}, {&(0x7f0000001800)="ff8a8a54d943ec66afe9e11be84da21116339bde4064803f08256853be31f31a799fe736cc32b1b0ddbc9fac75ade1c298d5a5e680f360a1387728364633478e45c4bb3fab982fa0b4dfaadddde283a6322e176ba453cc0ceb169acefc076377f1bfdec12b70033c61a7ad1d5453f4a2288723362cae441c0c524d3fdfc8e0729bcd276a223fea9af1f48335f5d9cb85cf53890700f7d2c55739b86ab58a10b56f", 0xa1}], 0x5, &(0x7f0000000540)=[{0xa0, 0x10d, 0xfd, "e0fe2c4b46d13ee5c63208b05f502e624ed045f7710362a0714cbb39df28c75f0689b535ae48aa7d3dcaf183e3ee32ef2c454f169bb61453c9fb1db23254e94ebc3630811c33f4b43ad2d0d30aee53fe484159a010d268d296b70ad298cb11565f8b54a389f61319a6145c6b567cc10961c8a789792367ce4a454f24b17569474615ae1aa4021d0084"}, {0x10, 0x103, 0x3}], 0xb0}}, {{&(0x7f0000000600)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)="ad9796fc487e8b6b67b025cf298457753e05225bc738c4dbedbf81d318c10fe70d78eab443616e6ae5c46a9d5463eb9bd5d6f2b6d16ef5708d2b1c50d71aa416f45f40acd4e17cf7a7cf90d8d3", 0x4d}], 0x1, &(0x7f0000000740)=[{0x1010, 0x1, 0x3ff, "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"}], 0x1010}}], 0x2, 0x20040084) socket$nl_generic(0x10, 0x3, 0x10) [ 272.688752][ T690] tipc: TX() has been purged, node left! [ 273.011005][T11092] IPVS: ftp: loaded support on port[0] = 21 00:01:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5460, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:29 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5451, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000300)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x5, 0x4, 0x5, 0x100}, {0x20, 0x3f, 0x1, 0xfffffffa}, {0x1, 0x3, 0x40, 0x5}, {0x0, 0x40, 0x3f, 0x3}]}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e23, @empty}, {0x6, @broadcast}, 0x20, {0x2, 0x4e22, @multicast2}, 'veth1_macvtap\x00'}) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x24, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 00:01:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000400000000000000000000006112bc000000000095ca53d0606c7300000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:01:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, [@IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x1}, @IFLA_HSR_VERSION={0x5, 0x6, 0x9}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 00:01:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8008, 0xf707, 0x5, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r4, 0x5}, &(0x7f00000001c0)=0x8) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x2) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000280)=r10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x40010, r1, 0x7f50c000) ioctl$PPPIOCSACTIVE(r0, 0x40047452, &(0x7f0000000080)={0x0, 0x0}) r11 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r11, 0x6612) [ 273.634805][T11164] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:01:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x6364, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x575, 0x0, 0x214}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xba78718d0cc3d42b, 0x0, 0xffffffffffffff61, 0x40000000}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty, r2}, 0x14) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x10001) r8 = accept4(r7, 0x0, 0x0, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xb8, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f19}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x48}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, r6, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0x801) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 00:01:30 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x660c, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:30 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5460, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 273.929627][T11186] IPVS: ftp: loaded support on port[0] = 21 [ 273.941657][T11168] bond1: (slave gretap1): Enslaving as a backup interface with an up link 00:01:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 274.016029][T11170] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 00:01:30 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x6364, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 274.486805][T11164] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:01:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8903, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:31 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x660c, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:31 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x1e, 0x802, 0x0) connect$tipc(r1, &(0x7f0000000180), 0x10) [ 274.770593][T11206] IPVS: ftp: loaded support on port[0] = 21 00:01:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8904, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:31 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="224092b951287a78ce4fe96a3813b59a96de50298a0df70fde31e62cf057ac4675721561873fb5cb89c222aa3ac6ae1cd63d458d95410c11a3ec2b1053d8544a9c2f271e4b5a0541c81e7252669fb5aa27478822315ec148e25ed2737462ba180e5175fbbc74cea578e4d59e6cd2797bed6a70cf92f256e3aea4e1646ce348de6f4edf42f4", 0x85}, {&(0x7f0000000180)="a6a402340ca90d59e380e5e47b836212b1f7f44e3c7575c9d60739caf1751c45d975c2b3adda9b31ef5cea5e667d36381e945362debc4f40d40b6ad3fadf371cee8c62b6ddb435d629e8dbc6cc53f93bdf82", 0x52}, {&(0x7f0000000200)="6b528d8491818f4911576cfed9b66e61a1c9b5454408db96db119d9854cfb5c6232ae5fec5d98f34bba709a5693ad83d0d7ce5a494b84310805a5b9a6272c035863746", 0x43}, {&(0x7f0000000040)="46e4be892afc6197ad1e83dd7eabb61dbb457511e5675e4c2580fa2e33fd7c418798e6", 0x23}, {&(0x7f0000000280)="1bb957b042457f0234ce6bcc003072d4af471a1111d2e8fea5dc3567760ad864402b1b541aab6aa381dc64355ef7a6587aabc18acbff448dad8c826d8e5ccf675ddb424211cec8514e56c317e685b7ececf97ef9ec21650e56a30dd4e056999b50222d17a1eafc9c0d51fe77917ad4cad7859055ba4d646641d3876fbeb454912dc82609586e4a64684e9bec78aa6b1ba36bf5b4228cd7959f3cd503764b9ef2ad87874f538ad30031d956697ee7d3043b80799f0bdefb", 0xb7}, {&(0x7f0000000380)="5b73dd5d9e68f8bd42594cb08bb3c5a918deae004920b34b7b60efe395ebd32209a71d6536135b36d96771d98ad232fd2f6b629ad304ae9859137fd4edc94c4728130fe81bbe0c0de47908952893aad3655fa15e8023c752e6606ac868c094ee20944679ffc2bd197f2ec7ac69c74fcf67425f85e809", 0x76}, {&(0x7f0000000400)="72016120ddb8e264a3eb2a81687b24e68739e8d582d33b22c37a9f00", 0x1c}, {&(0x7f0000000440)="2f1b965c6bf7796ca21d1d274ed55f3f601daf9649ac9778d46c962939f76dc39790d2b9f84d11080d734536f2b99f76f262cf353acfd611657ac5a263f8739135095137de9944aa435641ca500f1dd8779ec17c70577b84b7596688fc96e7fcc3fdc41d60da39fccacb85c3c1", 0x6d}, {&(0x7f0000000600)="2d533a3dcd587cfddcd9a9157c33bc5b9cffa98d84971e98a4f816cbeed58269293095c60d7ec699ef5ca05844b80fd57945bafe5d1c54c24741c2cf99adbb1cf9fadd341a32d127dd0324ad81708dc1d307a4ed94ee6d3a082107aa03e95d9f8ff3dc4f6cfc79d8fea1eea21361357e4e06650dca37ea96b325cc89814aa0f98aa04f800dd7fa7428d9b5d192dfb5a1a5e1b66de552c35bd408bb4d561b74e91e7160165ea0c6e539a24e8ffcfd1d795071ef9895ef89cce04a766e8d79238818b23b3d5c7929763d6c6aeb8f6d656000bd6213c3e85b597ef4d69509c0d3b5d446d81a882cf007c229dbf9b73d08", 0xef}, {&(0x7f00000004c0)="c0268ac6fa885998afff234cb9141365e7c0b96d2c38735c465a8e98cf5644e8a09fa30e2b046d9a8dfea7a9fbe264f46ef3f2ece6b9851da282e69240781e4bbd6c5bacba9b9d65a73f4bf23f9725cdd08dff8ff5ab2bc52995d3d52e34bb04d9d9c6", 0x63}], 0xa, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0xbd7}}, @timestamping={{0x14, 0x1, 0x25, 0xba17}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}], 0x48}, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7}}) [ 275.307916][T11225] IPVS: ftp: loaded support on port[0] = 21 00:01:34 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x575, 0x0, 0x214}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xba78718d0cc3d42b, 0x0, 0xffffffffffffff61, 0x40000000}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty, r2}, 0x14) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x10001) r8 = accept4(r7, 0x0, 0x0, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xb8, r6, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f19}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x48}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x68, r6, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0x801) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 00:01:34 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8901, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c0000fffffffffffff0000c0080eb8600000075700000200002001c0004"], 0x3}}, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) sendmmsg$alg(r6, &(0x7f0000000140), 0x2f6, 0x0) 00:01:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:01:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8906, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendto$isdn(r1, &(0x7f0000000000)={0x2, 0x5, "30a04660e2135a580f5427b6abc758aeacb171a2431c5f27fe4b69cedebd32e2164ff8190c6dcb04ab647c10ef7dfe409827302b77d7031ff667bd8caae7af07c78c90a9d3efe70e76672c407e4b69ea890515b5ccb6b3dd5f2e7a761e6fae"}, 0x67, 0x0, &(0x7f0000000080)={0x22, 0x70, 0xaa, 0xfc, 0x7f}, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000580)="c2", 0x1}], 0x3, 0x0) [ 278.194582][T11244] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:34 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8902, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8907, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 278.282422][T11249] IPVS: ftp: loaded support on port[0] = 21 00:01:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af2fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000e56a0a00fe000000008500000026000000b7000000000000009500070000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2cb}, 0x48) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0), 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe80, 0x0, &(0x7f0000000040)="b20408788949f63a7499", 0x0, 0x3f, 0x0, 0xfed0}, 0x28) 00:01:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'cpu', 0x4}]}, 0x90ad) 00:01:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) recvfrom(r0, &(0x7f0000000100)=""/110, 0x6e, 0x0, 0x0, 0x0) 00:01:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:35 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8903, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:35 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) r2 = accept(r0, &(0x7f0000000100)=@tipc, &(0x7f0000000180)=0x80) bind$l2tp6(r2, &(0x7f0000000280)={0xa, 0x0, 0xfffffffd, @rand_addr="8cc936a78f100c83b3bccb623859c786", 0x6, 0x4}, 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000240)=0x5, 0x4) r4 = accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x800) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 00:01:35 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000180)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100), &(0x7f00000002c0)=0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:01:35 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8904, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESOCT], 0xfd76) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r1, &(0x7f0000000600)='N', 0xf000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000580)={0x0, 0x3, 0x1000, 0x6}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000006c0)={0x7, 'veth0\x00', {0x6}, 0x9}) sendmsg$inet6(r0, &(0x7f00000029c0)={&(0x7f00000000c0)={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x26}, 0x7}, 0x1c, &(0x7f00000028c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="b979eff6ce5052a5400cda7a8a80ce2c41a8303ba5c4d19e02ab46dc16738c5211bc25d863a965a632c588c01bc4d7617b2434e34d95b72e61a9f3421329846bdeb61c32dadc4df3f2d696a981e4f9e87556e1f80d39fd5600419f601e2184065a449370bbf63d000805d5825875", 0x6e}, {&(0x7f0000002780)="2c285c09fa016794dc574f91abd822861ee2024818cab063b1ec1e7f0cac7c4f515397454c486764a8accf3433951798585e0de6ac3762b1667e1c1753f32a532721065ed78d6e70ba83517b598138d8e766ac4c3d4dcb593ecea55a6703c6b4a43d2df53ef641dc572e80b80e155dbc92e7e7cf70118e789c1c4006886c1eb49d0039e3", 0x84}, {&(0x7f00000005c0)="54e58472cd412cd2e05d0de164510348e87560815c9484453026702a364d92fdc29e0a4be840e7adbc3d16", 0x2b}, {&(0x7f0000002840)="ec8a8aeabc9821c6d37aed42ce862e8e2b27944b4f3f6d331fba57fa440f9c40808eaa676c045ad06e71693046f6", 0x2e}, {&(0x7f0000002880)="89ec4586adf0ebd4ea4ed6c49821e35d1ad042419f", 0x15}], 0x7, &(0x7f0000002940)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x2b, 0x3, [], [@generic={0x3, 0x10, "7b0400fdf95344d3ef0cc6181dd7940b"}, @jumbo={0xc2, 0x4, 0x3}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x81}}], 0x60}, 0x4000040) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r2, 0x0, 0xffffffff800) sendfile(r5, r2, &(0x7f0000000040), 0x100000001) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r6, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @loopback, 0xfffffffa}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x20000044) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x398, r6, 0xb00, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x546191ab}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9bdc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe875}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @local, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xee5a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffbb9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24a}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @remote, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5269b4af, @mcast2, 0xf0c}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x25}, 0x1}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa27}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd25d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x4000804}, 0xc090) 00:01:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:35 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8906, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 279.428445][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 279.428461][ T27] audit: type=1804 audit(1579564895.797:74): pid=11295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir802104562/syzkaller.7YfL92/58/memory.events" dev="sda1" ino=16756 res=1 [ 279.547272][ T27] audit: type=1800 audit(1579564895.847:75): pid=11295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16756 res=0 00:01:35 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000480)=0x7, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x9c, 0x0, 0x1, 0x519, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x20, 0x18, @CTA_PROTOINFO_TCP={0xa, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}]}}]}, 0x9c}}, 0x0) [ 279.621065][ T27] audit: type=1804 audit(1579564895.847:76): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir802104562/syzkaller.7YfL92/58/memory.events" dev="sda1" ino=16756 res=1 [ 279.796108][T11312] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 279.872717][T11312] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 280.188450][ T27] audit: type=1804 audit(1579564896.557:77): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir802104562/syzkaller.7YfL92/58/memory.events" dev="sda1" ino=16756 res=1 00:01:36 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8907, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:36 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580)={0x0, 0x1, 0xa44}, 0x10) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000001500)={r1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f00000000c0)=0x80000001) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) recvmsg$can_j1939(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) socket(0x0, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe869") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000140)={0x28}) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 00:01:36 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@isdn, &(0x7f0000005640)=0x80, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYBLOB="0000dcfefffffbffffff0001a0a1be2380d81bac2dd59f064d3af16f0de35a834df4b7095ce47601dbf29400f47c1e6e630242d9e98549c992f88cc0493eb6687a38133a2d6e461dcea373c4c16a0e682449ab99c72bed075755baa2889b001e8ac254807ca8c4e0cc26aeb3e984259e05d45e1ba3a75f618139322b99d2aa3a7a1298f969012b063c65f62a98c79a8fd28534d3752096be5d484be015e716452b1aa47e95a459e1e93cc39ae60b0ee2515757a77b499b777edc44f818013b668ea85a63988aca4ec77116d8ba8a77b44ccff321279fcea277ec871bce2d05ab3de507d99b5251b52c402f3a2ef3c527caf664cd090173f6df6835709f1fcb08a998946cb2ba26445f25556e5839eed09bf7f0985fbf36e82b53e834e94085e9602108e04dfcd6da38fbe903b6dd7f9224755880262524e25c336f549898a0df905427a0acc30be440133d37cf2c4c16588b415c83a9406c8269ccc13b79dbbe33ca36bdef78a4b21c23067084dd265b20d12aa6c05a3883455830784d41401021296569b601eed42227d4928ba9925e0bcbb468d541ec7e75155b10c31cbe8090cbfd8404ac000000000000000000000000000000a18770c347484d936c645d10d51b562324d093a2ea6e23468196052eaa6a1ced3ba7c779b47eb0658dfcf03325a5c32f8d4a038fec5efe369c41728d501170f1db9c47b9f5d990a26257622d6697c8fd93f132de066287184aec74a735d778463de464f4de3bfee343e34565b659079787af1e3973fadca4380c2a05"], 0x3}}, 0x40800) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r9}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000290001000000000000000000000000005c4dcf63fb3153fdf78539df429acf5ebac1ec43a02216814787d743154bdbcac0838664fa1e244071fa24a1f1aa30789887d5eab49e5b0bd5a90153c922bccff31c24358c25efc71a16a203342c76040e737392cb49e7777848c5bbec9f7839b79b33a2f5ee9a57ad097d760d5a9d3af5f37169c9dc55a26f8e611fe39aef8beae99d3a7e8308c2754c8fcbf161f90d0105934d2c10", @ANYRES32=r20, @ANYBLOB="00000000ffffffff28001200090001007665746800000000180002001400020002000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r4, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x2d}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r20}]}, 0x38}}, 0xb6d9ef78be834e6f) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 00:01:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000002300)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004640)=[{&(0x7f0000003340)=""/45, 0x2d}, {&(0x7f0000003380)=""/194, 0xc2}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/150, 0x96}, {&(0x7f0000004540)=""/70, 0x46}, {&(0x7f00000045c0)=""/31, 0x1f}, {&(0x7f0000004600)=""/36, 0x24}], 0x7, &(0x7f0000002340)=""/4092, 0xffc}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) listen(r3, 0x97) [ 280.294070][ T27] audit: type=1800 audit(1579564896.587:78): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16756 res=0 00:01:36 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000200)=""/189, 0xbd}], 0x2, &(0x7f0000000340)=""/161, 0xa1}, 0x10000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x54, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x54}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x114, r1, 0x2f08cf4312ca7c0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0xb97dbb488ceb4abe}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x3e}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x404cc40}, 0x20040081) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0xff82}}, 0x0) [ 280.381644][T11326] IPVS: ftp: loaded support on port[0] = 21 00:01:36 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890b, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 280.429478][T11330] device veth1_to_batadv entered promiscuous mode [ 280.441937][ T27] audit: type=1804 audit(1579564896.587:79): pid=11301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir802104562/syzkaller.7YfL92/58/memory.events" dev="sda1" ino=16756 res=1 00:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8918, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:37 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890c, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 281.420887][T11329] IPVS: ftp: loaded support on port[0] = 21 00:01:37 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) sendto$inet6(r4, 0x0, 0x42, 0x20004095, &(0x7f0000b63fe4)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1f}, 0x8}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04c9fe06ba3b2f1f1308008a69b6cd847672710506ea7d72bd566b668c5cc0791567aed7818dfb9373f354c2"], 0x1}}, 0x0) close(r2) close(r1) 00:01:37 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="60f7748626283d87b1fbd51fbba9d761a2c2c0db430b2301dc2aff1b7dc1ba178cccbb405c748a8b72f23217890a6f2cfe9def591d447bb369cfd370cfa5d11ea6e2f8687f8581739f753bb87750c0f73c431093a1aa7331462460c09e6a111e23930b414ecf0a387cba2c8a9202c0375346bfe9167a04a9dc7d2904", 0x7c}, {&(0x7f0000002a80)="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", 0x1069}, {&(0x7f0000000280)="2395ec23ec4086fbcdafede01c59d0e13190c9b8185b72a5addd4692992b6fb8f066126c98cc3069910a51d7cdc9def0e16e4eff54297df1c7009616ba429c01630d75794552a69ab6fcea4ff14f06924efc5b496b4941fbf1b6aa5d9380f6208c87b3dcab22d86683a89441e68ca71a297d9447c671877ff569247e36467d6176b9faf3a7f71442dadb0b1d00"/155, 0x9b}, {&(0x7f0000001400)="02c02d4e51f1f31eeb18b9c0b04e3de6de01b69ef811f07b0801b29edf97d30e374adb9d64c21b760ae108e5612b42d727e2dfbf9a4169540393afc451aced990690f62d27e8addef80e7b69281bd6ae88c99da55a1d7be41eab1e1b151790a20b9d7e7fd817a9478f087b95fa13bd809c257c4f8a2aded22ed5c7a5e6c65136242896f935f4894fb64c195c07bbabc52e3fbf6b14aa8dd7abe46c459a6de24787ce49ad69", 0xa5}, {&(0x7f00000016c0)="9eff93fe9c765a7ad8802879999c3e0f67392fda95f1a8ff3f84022a574a2204f863575e42682d956e16b20b43c955ffb63d17890dde79fd404dd5ed935b3e87e3568dd70e3558bd6d579dde157a7065948dfe8702316686f6949f0cd01780945138f3a68043ba707721aaad6121f9e25a4453d0bde5749867818fcdf2c4a54d00297c9e9b44874324f57dbea40c9ff0888b8d65b119ef93a2877b6ab9241fa8679684c3fea5330000", 0xa9}, {&(0x7f0000000340)="9d80d18f1475d8127d20d8da71fefd225d53c9e045c34d9b0f07365187a5bf42874e1dc0a2142335295c7185a6a33613f1455d22c108d6bd58ed4b3e28da7cd58b31", 0x42}], 0x6, &(0x7f00000018c0)="5f8671c980237e5374165ea330efdd2d89bc11cd1ef98e17e6b6b96272871a1fde16fb16159d850abd46b5deae2457d7795776fdffb698d01dd2a750387b9c380ec7fedf6a249f3cfaac9384a922384e31eda65f4186608ca719eea865a5d714489edba69d323ff8612d9424154145cd68e9030a195122be1b4a4d224297cf494dbe747cf318ab63f4d310eeb1643ddc9524ef356b78149c0cd19dbdbd8527ec", 0xa0, 0x20000005}, 0x4000) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)={0x2, 'vlan0\x00', {0x8}, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001800)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000001a40)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x3c, 0x1, 0x9, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x16}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) shutdown(r3, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r7 = socket(0x5, 0x80000, 0x14) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') [ 281.717675][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:01:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891f, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 283.679140][ T21] tipc: TX() has been purged, node left! [ 283.839147][ T21] tipc: TX() has been purged, node left! [ 284.009193][ T21] tipc: TX() has been purged, node left! [ 284.189127][ T21] tipc: TX() has been purged, node left! [ 284.195485][ T21] tipc: TX() has been purged, node left! [ 284.369104][ T21] tipc: TX() has been purged, node left! [ 284.599325][ T21] tipc: TX() has been purged, node left! 00:01:42 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890d, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendto$rose(0xffffffffffffffff, &(0x7f0000000000)="b1a96312636366285f1960e1dc99e5347dab3581a640bdccdb3e1749bccb9f33fb3dabdef607369390caf2ee94f7a288a47a0ead88920defca3bde2c89e832f370dc5f8fe529b9e0dad871ccd9bf9c49bc8ecb6b991ac456e5df6da51e1dec3f9ce772cc7beed48d", 0x68, 0x40, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='l\x00\x00\x00$\x00\a\'\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000200000000000052f8db1400060000000000002000000000000000000000a1d00492c8155a0db4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040"], 0x6c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924f0, 0x0) 00:01:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "0000000000000100"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r2, &(0x7f0000000400)={'#! ', './file0'}, 0xb) close(r1) 00:01:42 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl(r0, 0x1, &(0x7f0000000240)="906c7eefefe6c9b48d9aeaa7f71fcf6fe078e6d4499b5b159a6326b0eccb67b9f3125800ffbe6b184ef0cb25b1d36296485200aa1de7de10e6809631db4890936e459e15c1a4dd5c0213f1eeb7feed5fbd6b09afbeca93") socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0), 0xc) r3 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) syz_genetlink_get_family_id$nbd(0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x5, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x3c}}, 0x20000000) 00:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8920, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='memory.current\x00', 0x7a05, 0x1700) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000080)=0x6, 0x8) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xc000) write$cgroup_int(r2, &(0x7f0000000000), 0x12) 00:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 285.760463][T11410] IPVS: ftp: loaded support on port[0] = 21 00:01:42 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:42 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 286.040680][ T27] audit: type=1804 audit(1579564902.417:80): pid=11431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/63/memory.events" dev="sda1" ino=16561 res=1 00:01:42 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x72e6761ac156d1e1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000001100)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x44040) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@flowinfo={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e21, 0x6, @loopback, 0xfff}}, 0x0, 0x0, 0x16, 0x0, "7e0a21780583dbcec673ec01838227732fa8e3f62a6a0ba41112c9adb052b9c07639cbdc4c20c625b99c8060b0ea536771586d6fb040222c527747da09d4e241fc5201f301a591790bd8f0b5be753e66"}, 0xd8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) recvmmsg(r4, &(0x7f0000000f40)=[{{&(0x7f00000001c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000040)=""/49, 0x31}, {&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)=""/252, 0xfc}, {&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000000600)=""/14, 0xe}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/168, 0xa8}], 0x9}, 0x5}, {{&(0x7f0000000800)=@un=@abs, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/173, 0xad}, {&(0x7f0000000940)=""/50, 0x32}, {&(0x7f0000000980)=""/28, 0x1c}], 0x3, &(0x7f0000000a00)=""/249, 0xf9}, 0x200}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/212, 0xd4}], 0x1}, 0xfffffffa}, {{&(0x7f0000000c40)=@xdp, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000cc0)=""/71, 0x47}, {&(0x7f0000000d40)=""/53, 0x35}, {&(0x7f0000000d80)=""/74, 0x4a}, {&(0x7f0000000e00)=""/246, 0xf6}], 0x4}, 0x81}], 0x4, 0x0, &(0x7f0000001040)={0x77359400}) 00:01:42 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8914, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 286.181218][ T27] audit: type=1800 audit(1579564902.447:81): pid=11431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16561 res=0 00:01:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r3}, 0x18) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @rand_addr="1360b6020f24d120f875318d9b3700b8", @loopback, 0x0, 0x1, 0x2, 0x480, 0x8, 0x0, r3}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6ba}, 0x1c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0xe5, [], 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000780)=""/229}, &(0x7f0000000180)=0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000400), &(0x7f0000000440)=0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e80)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000f80)=0xe8) r9 = getgid() r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = accept4$rose(r10, 0x0, &(0x7f0000000fc0), 0x80000) r12 = socket(0x10, 0x80002, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r13 = socket$rds(0x15, 0x5, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r20, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3c000000100001e1ff18cdee5cc01f0c16ffff000000edffffff00", @ANYRES32=r22, @ANYBLOB="00000000000000001c0012000c0001006d6163766c616e000c0002000600020000000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC], @ANYRESDEC=r23, @ANYRESHEX, @ANYRES32], &(0x7f0000000100)=0x4) r24 = socket$inet(0x2, 0x6, 0x0) bind$inet(r24, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r25}) r26 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, r26}, 0xc) r27 = getpid() r28 = socket$inet(0x2, 0x6, 0x0) bind$inet(r28, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r29}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0, 0x0}, &(0x7f0000001200)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC], @ANYRESDEC=r31, @ANYRESHEX, @ANYRES32], &(0x7f0000000100)=0x4) r32 = socket$inet(0x2, 0x6, 0x0) bind$inet(r32, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r32, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r33}) r34 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r34, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r34, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001400)={0x0, r34, 0x0, 0x7, &(0x7f00000013c0)='TIPCv2\x00', 0xffffffffffffffff}, 0x30) r36 = socket$inet(0x2, 0x6, 0x0) bind$inet(r36, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r37}) r38 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, r38}, 0xc) r39 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r39, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={r40}, 0xc) r41 = socket(0x10, 0x80002, 0x0) ioctl(r41, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet6_IPV6_XFRM_POLICY(r41, 0x29, 0x23, &(0x7f0000001b00)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001540)=0xe8) r43 = getgid() r44 = socket(0x10, 0x80002, 0x0) ioctl(r44, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r45 = socket$caif_stream(0x25, 0x1, 0x0) r46 = socket$rxrpc(0x21, 0x2, 0x2) r47 = socket$phonet(0x23, 0x2, 0x1) r48 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r49 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r50 = socket$inet(0x2, 0x800, 0x7) r51 = getpid() r52 = socket$inet(0x2, 0x6, 0x0) bind$inet(r52, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r52, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r53}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC], @ANYRESDEC=r54, @ANYRESHEX, @ANYRES32], &(0x7f0000000100)=0x4) r55 = socket$inet(0x2, 0x6, 0x0) bind$inet(r55, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r55, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r56}) r57 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, r57}, 0xc) r58 = socket(0x10, 0x80002, 0x0) ioctl(r58, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r59 = socket(0x10, 0x80002, 0x0) ioctl(r59, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket(0x22, 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(r61, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r60, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r62}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r63 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d80)={&(0x7f0000001c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x3, [@func={0x9, 0x0, 0x0, 0xc, 0x1}, @func={0x8, 0x0, 0x0, 0xc, 0x2}, @struct={0x10, 0x9, 0x0, 0x4, 0x1, 0x200, [{0x6, 0x4, 0x3ff}, {0x1, 0x5, 0x8}, {0x6, 0x0, 0x4}, {0x9, 0x2}, {0x5, 0x5}, {0x5, 0x0, 0x10000}, {0xf, 0x2, 0x7cf2}, {0x8, 0x4, 0x3}, {0x3, 0x3, 0x100}]}, @volatile={0xb, 0x0, 0x0, 0x9, 0x5}, @ptr={0x10, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000001d40)=""/21, 0xc3, 0x15, 0x1}, 0x20) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r65, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r64, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r66}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg$unix(r2, &(0x7f0000001e80)=[{&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000540)="b64b70cec29d66fb50d4f819580e8aac17200a5bf0f3e8c0d3e5", 0x1a}, {&(0x7f0000000580)="9ea9513b823a8e5167da4591e2be377f968783fcd2bda04010e596c548047fd5ae4e1d60c888b65af1605bd9c1d836504126ba074affc00bf3f497bef04cdf88707bb8323735f07e611cee511992f250f1ab00d747f7b69dc0937c890df2f0b23f5e80a535d7b1de70e255ca0ca7ebcce5d5d3211666fe8d8663c8257cd81a5486605f9ba49ad4a114a5540b3c32b8fe7361b4abe1b2e7718573003d9392", 0x9e}, {&(0x7f0000000640)="96cb815b6e390b7060e8982469afb982362bf3315aeecb71ac758277bff762d93a50c7d7bc4b571b010791cb7ddda4afb0c6e36fe84db9dfd2fe240dc1955bfab3b2965670b94e8d237ec2268fa2251f2099e44894e907e14f4d4f7b7b238da0d2d6009e747ae6b876101f5374c965086ce8952432c143647f508382d4250a60cababe3319aa5ba45b99460f538558aa89e16e51d04a6c335def2f69cad0", 0x9e}, {&(0x7f0000000700)="752ceef27665f44a1a2686f0ebe689f892de4337ffce2ae14ccf483d7624d75efe96532cbdb2c461dc0cb8e875b530bee1924bddb860749ddb2d2a13f0e5a477b677ca7351449769f3ccd6ed584dd2b04f708c89a83a4f9005cadf7c4f7fd2be8550681915", 0x65}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)="1396439e8b95a4f794ee29e06ea30f278e2506bd59d783f08402f588c9bc3ab06116f6a1b2a03117cdf0b4eebfb1ecd5a7770e0949e39923b1d24a0f00be3b25425213861f03b7c04d9748fa84fde476d987bebee7140661eb07a73e7cd4d02f63cb9583ca9bb2000e0d9889fe7001572e79b2222cb8671dee6a0732d32b63b26adc13836c33307ffb", 0x89}, {&(0x7f0000000c00)="383eba833ec4402dde2093e7d22eadc4288322de35a97d963749e36a4db51eff5c308f8990da341418d18967a96f722e8d80bd0dac5b5a", 0x37}, {&(0x7f0000000c40)="6dce975a27241137bd24034e1ea91b0137aac0cf779d066063310b5f7e00778b7e44382f28e419b676c9c98ae287a57d0709563de11e5cd1cc412ad296cc471fb7d630c034dd1ab48bebe8943c79753c7415d9eab936875a6ff5fc62461d24576509544c287260e411c011c0b29a3c864245bc21fcf02077af5f365b23efbb30551f97b20fdea20840d9bb0dd46ff5590e282035306d6333b766ac047af019d6e0780e608a1ffd7436aa69b4926c4015f2cd02159f6406db15b107f45d210b7a7147f0ec8e15f469865e661d7369f42682bea37af144c7da64d9a4d7a989c1c7277436207e293f4b10c2b00ca91b0ab1309be05e", 0xf4}, {&(0x7f0000000d40)="269597f5786f5847da15ede7f9f3f503b38a1dd866198eeafd50122931a13678969068ade5bc707a656e6b07b0fee067d60b5f97818c6cf3edf0738f5356aed5049dffc15b6826bfa54b32eaa20d2a5bd3f6a4a02968eaf904d27b380cccecc68f69bca9c92787562e9ce8b2b517e349773f14", 0x73}], 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="cefe0000"], 0x80, 0x4004890}, {&(0x7f0000001080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001100)="ad08fb38545c01cf1292f57e07f88cfb145b89e3239fc355830291486a49294e0a6b71dc3fba20b49a799e55f7fb063068e4a64cbd0c78c5d72560d0ee01c00d0347056f31b0baffcd1fcdc874e1a7090504c8145e07729fa33a33d5e7f8a62a96ee3587", 0x64}], 0x1, &(0x7f0000001240)=[@cred={{0x1c, 0x1, 0x2, {r27, r29, r30}}}, @cred={{0x1c, 0x1, 0x2, {r31, r33, 0xee01}}}], 0x40, 0xc081}, {&(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000001300)="933af60f9a7049e0b2feb53d2f873af5b9de51fa71781c6e89e123bcaa3fed2d2fd41f0c83d0205571146a20e1901499d474d9d37bf3935b63749447133d00f473abb0d8210e256482f4623c7d95aca0a8282113c46527ddfcb8bda898fc569192c6a296ae825ec07c", 0x69}], 0x1, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {r35, r37, r38}}}, @cred={{0x1c, 0x1, 0x2, {r40, r42, r43}}}], 0x40, 0x4000080}, {&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001640)="a29e0abbf7258336ac77bf8ec232de1a83ad3ff465265876f32ba8335a88619c0b3063e0d73b3ec18b55fe0709c53bfe6a5c35ae9343c1bdfc4894c2bd9d655d31a2281dad3638471d36e669ce348eb1bfc1e7fa275cb9bca366ffac0aea0f57ca289bbc30cd81a88c42993c62d769350f0807ecebf92318524e2ed6c5743bc5a27e63ed67d2e58312f653a799f2c1ecf3759ce9b21306a4345b7bad963ddb5fbef3cf5185edb332cd865dcce210338884fa406d0e907329410920f6e2bf8fd914b0808e268b042fe26962a92cde152bc72d010c762ae4e3", 0xd8}], 0x1, &(0x7f0000001780)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r44, @ANYRES32=r2, @ANYRES32=r45, @ANYRES32=r2, @ANYRES32=r46, @ANYRES32=r5, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000c01000000", @ANYRES32, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r49, @ANYRES32=r50], 0x60, 0x4010}, {&(0x7f0000001800)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001880)="6698994b7e39b25136512e281bb59d7fc75fa044a35c784cf137d5a4e0e081196d67f3254e6e94797ecf4ff64fb7123630111cddd0384258f97b531c2cabf717b1fcd7a5470819a1816867abb1c05c77cd5e0126e6ddd62d969b009d3a05603fe6436b552253f0730c8f2f357c470d8ced125cfd72dc62aafa4826f8755c99a28c92e00ca1ab4cce", 0x88}, {&(0x7f0000001940)="cb70f7c9b8bc6feeefe90bdd3ac3655f81a20d013713ed9b3cb88827fba2045547cba560b179e8f8832baaf3fe9f9d1886e7f27c1110fb6b88113dcd2c13d9c5db9893d0fdac8a86cc1072e2eed71e8980b2bd8f1a4a28c745bd", 0x5a}], 0x2, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {r51, r53, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r54, r56, r57}}}, @rights={{0x20, 0x1, 0x1, [r58, r59, r60, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r63, r5, r64, r2]}}], 0x98, 0x40068c0}], 0x5, 0x881) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={0x0, 0xfffffffffffffdb4, &(0x7f0000000140)={&(0x7f0000001440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000019000000240004000c00070009000100020000001400010062726f6164636173742d6c696e6b00000fad7ce5d2b1ad47b98c0800c14f22241d224e62f16a3f9ed7191ccb1d44a3b8da1a55a2342619b2e01c384673048df44b0b2439e93350748533b4cdd01c5da7f6553acfc33b4c381e8aa0ef4e8bc00c96edbed88469542e99c410141a2fd3c66b932f03a8f1277301304d24040294e1503e6f8a2bdbaff7426d5d287f9ad448e833d8a10589f78d5bf88987dee5266149b7b4351644adae689a3f277117293aded9fa6673595e600cd49e9b88"], 0x38}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100028201}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)={0x21c, r7, 0xc02, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb28a}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd32}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffc0}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa9b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe28}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x97}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xf744, @local, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4c8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, [], 0x23}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1000, @mcast1, 0x17bd}}}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000000}, 0x820) socket$nl_crypto(0x10, 0x3, 0x15) 00:01:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0xa, &(0x7f0000000000), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffdf1, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x401, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket(0x2, 0x80002, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") [ 286.252230][T11435] veth1_to_batadv: mtu greater than device maximum 00:01:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 286.324333][ T27] audit: type=1804 audit(1579564902.457:82): pid=11431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/63/memory.events" dev="sda1" ino=16561 res=1 [ 286.453384][T11445] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendfile(r2, r1, 0x0, 0x100000001) sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r4, 0x0, 0x100000001) 00:01:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:44 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8915, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:44 executing program 3: r0 = socket(0x1a, 0x5, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000001000050700000000b38b38577eb81affdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0308000000000000300012000b00010067656e6576650000200002001400070011000000000000000000ffff7f00000105000d0002000000050027003200000008000a00", @ANYRES32=r4, @ANYBLOB], 0x60}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) 00:01:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r12 = socket(0x10, 0x80002, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r13 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r14 = socket(0x10, 0x80002, 0x0) ioctl(r14, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000003680)=ANY=[@ANYPTR64=&(0x7f0000003780)=ANY=[], @ANYPTR=&(0x7f0000003840)=ANY=[@ANYRES16, @ANYRESDEC=r7], @ANYPTR64=&(0x7f0000004a80)=ANY=[@ANYPTR64, @ANYBLOB="b6c94864ef56647f1af2104da50c8280e67be6596a54019b5173e8ec207c389cca659b1f57ac5871357e4bc4712d607813ced690fa79660f0fd0b55d50380b192357e75e454f9ff458bdac1cd0904ebea9358ebfa60bc301aa04a172eac34af4a81c0b6041b8db568d0bd5fe92c1bdc27f2e381fc59884becee8c1160471fa57c82186b869f631f4267d", @ANYRESDEC=r9, @ANYRESOCT, @ANYRES64=r3, @ANYBLOB="141cbb5818591c4f27648cd6c0b35fef7c8f4449381755d2632bf0c8dc68adc6ebc98dd6db1b7edadc7ac26e58e4ff5bd7a1e000a6579d9e31c74413598b61ee4cc2d5e3d21ed2441c8966ac6c1f0f8159c642103193766b6a07ec1268f7426f5c266ae5d27c64016a0f599ca2d6a2c0d61a78aff74b4fd25ce20eb243061e19486b53b30b4e44c4813384ecca8236bfe5e3e1a5a508d69d6192c4ddbc663600a6bd57b5144fbbfb0c4d10c90acb9586442358f60ffd26932f4f429f2cd99b0d10cdfc3adc1550a57429937f90f893f42059fe351db7aa", @ANYRESOCT=0x0, @ANYRES16, @ANYRES64=0x0, @ANYRESHEX=r13], @ANYRES32], 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r15, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r15, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r5, r15, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000002c0)=0x18, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r16 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r16, &(0x7f00000032c0)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)=""/194, 0xc2}, {&(0x7f0000000a40)=""/225, 0xe1}], 0x2, &(0x7f0000000b40)=""/238, 0xee}, 0x8}, {{&(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000900)=""/13, 0xd}, {&(0x7f0000000e00)=""/61, 0x3d}], 0x2}, 0x4c}, {{&(0x7f0000000e80)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f00)=""/207, 0xcf}, {&(0x7f0000001000)=""/173, 0xad}], 0x2, &(0x7f0000001100)=""/80, 0x50}, 0x1}, {{&(0x7f0000001180), 0x80, &(0x7f0000001280)=[{&(0x7f0000001200)=""/87, 0x57}], 0x1, &(0x7f00000012c0)=""/238, 0xee}}, {{&(0x7f00000013c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000002980)=[{&(0x7f0000001440)=""/19, 0x13}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)}, {&(0x7f00000024c0)=""/152, 0x98}, {&(0x7f0000002580)=""/192, 0xc0}, {&(0x7f0000002640)=""/211, 0xd3}, {&(0x7f0000002740)=""/169, 0xa9}, {&(0x7f0000002800)=""/32, 0x20}, {&(0x7f0000002840)=""/218, 0xda}, {&(0x7f0000002940)=""/39, 0x27}], 0xa, &(0x7f0000002a40)=""/183, 0xb7}, 0xc2}, {{&(0x7f0000002b00)=@can, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002b80)=""/137, 0x89}, {&(0x7f0000002c40)=""/73, 0x49}, {&(0x7f0000002cc0)=""/105, 0x69}, {&(0x7f0000002d40)=""/210, 0xd2}, {&(0x7f0000002e40)=""/8, 0x8}], 0x5, &(0x7f0000002f00)=""/51, 0x33}, 0x9}, {{&(0x7f0000002f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002fc0)=""/185, 0xb9}, {&(0x7f0000003080)=""/3, 0x3}, {&(0x7f00000030c0)=""/139, 0x8b}], 0x3, &(0x7f00000031c0)=""/203, 0xcb}, 0xffffffff}], 0x7, 0x200002, &(0x7f0000000240)={0x0, 0x1c9c380}) 00:01:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 287.847926][T11505] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.932744][T11514] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:44 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8916, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x2) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000000c0)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYPTR], 0x8) r4 = accept4$inet(r3, 0x0, &(0x7f00000007c0), 0x0) recvfrom$l2tp(r4, &(0x7f00000029c0)=""/4096, 0x1000, 0x2000, &(0x7f00000039c0)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x6611, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f00000003c0)) r5 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@isdn, &(0x7f00000002c0)=0x80, 0x80800) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0xbb8) r7 = accept(r6, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0xffffffffffffff41) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r10, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x8}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000380)={r11, 0x5}, 0x8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@local, @rand_addr="045a41a4366922a4911cf8c46c9e2c04", @dev={0xfe, 0x80, [], 0x14}, 0x3, 0xff, 0x47b5, 0xc00, 0x3, 0x88608081}) r12 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) ioctl$SIOCAX25GETINFOOLD(r12, 0x89e9, &(0x7f0000000200)) socket(0x2b, 0x3, 0x6) [ 288.072379][ T27] audit: type=1804 audit(1579564904.447:83): pid=11516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir328057764/syzkaller.r3EuKw/58/cgroup.controllers" dev="sda1" ino=16780 res=1 [ 288.165298][ T27] audit: type=1804 audit(1579564904.457:84): pid=11516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir328057764/syzkaller.r3EuKw/58/cgroup.controllers" dev="sda1" ino=16780 res=1 00:01:44 executing program 5: ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000040)=@bcast) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580), 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7a, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0xa, 0x865f, 0x101, 0x2168, 0x5, 0x8000, r7}, 0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000100)={r5, 0x2, 0x1, 0xb455, 0xe1, 0x6}, 0x14) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 00:01:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x3, 0x1, {0xa, 0x4e22, 0xc000000, @mcast2, 0x400}}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000700)=[{0xd0, 0x110, 0x197b8000, "2dadbe8dbf27df95b1517eb156a08a0242ce4a88de32d3849c2b7d3af2e7e73468956f5564826b32695494ca4f93fc2f3964d912eadf7dc16ab806f91da5d75b5eb21b00fc3d532210e4e92f4a9acb82d27b3326fece511b97a2fb0976a088da2c1ceb33866c8a17ea767890d650cba6699a3fcc4166de2bb67d59b81ae5c9d4e661b025f79b826e713fa526597956dfec420ce1b0029dd952258cc2629f33b63597f3e7d99cf926cab98b0f2ad1e0bfc7339697db84c8d5745cd8fa5419"}, {0xf8, 0x10a, 0x7, "c57fa0289a3fa1abe5fd3c9aadbdb525a71b2c329adbc3e2c6bdc815b0d0c3f75af98441daf2960d34d71e8f1818ac9ff57c9f6f94a7cc81a8309e7c524417366ed83966be68b474ab700b2dbf4376ca2395b214ab5177dcc1a6771c8dfced7e4ecd60565f0be773333cbf55f05ea9d12193fb832fd087ce267fe0821d1a9582665295c4582e6ec8cc1a128ecbd98ffccbed7c381323f16a6e024ac1293bc7c9e2805ec099784f5ee45904ee45f8741c94a9a6527b17aeffe71961a3375db5dfe0f94ff1d69c8df64a7a3dff504020f10f8cad809e4a349928a3db70313a7e138348"}, {0xc8, 0x119, 0xff, "629e36f1449673533dd207e9ca435f1b4a5e51c64760bf826f57ae316273d908fd4867f6dd6e81e85a8d4acd4af78da6b90c9d568e29f37139b2c353d763a8f3c8f1a84f2238ba353301ce93a7af511f054c04ce43db6f14085d1cd04121e9d2cef6ae9130a5e25eb9dc5fb595bbf73fffbdb3293aad60d86e9be486dbdbb08411dab7fbe870bd7eda6b9824e8bbf9b2f5430e480b604a50bc7db92bb1bbef0bf1ee8f1d4b3fb42ced9b758ba8d2b6aa6f414d4a"}, {0x40, 0x84, 0x0, "f4fdbf64f45fbb50a880adb8f354ae6870b02bdd712973f5e67847e863c12b4c82b41e1f97e7f36d97"}, {0x100, 0x109, 0x2b, "f9bb001b6acd07145cc9da3e825616b57e5158fa88436192f856866609cc4c15af811ae73ffaa76d46b50ca93e4701dcaa7e6246895655b85e56590e5b776f880c1c36e7d7c747cf56aefafa2a800b312a19f1c826276e49b63bb100a11993aa345f4d099af5fa35642a833419f47aa8dcc898f5ea85b1e5cf43214e84b593764fb9cae4830a9fda9b504278ad65a6d8df5cd48824bb3458ad9c8cac747b6bd43b3dc362538b0e43b6b301d4a551ebbfaeb89f0716d165ae58a70400074260c7c9830aa868a1980c80b967162d7492d7ff5e49245079f0f1f76e66686145004ea13cb0a715ea28bc11adbe2292eb5e"}, {0xc0, 0xab, 0x8, "a3c66d476d6744434966183784722dac4b9c0576c406bcf44513cca02f1e5232cf1b0cd53b0a5f1df315064c3896133febd149e627ba97e69b7fda2560f6bb02fd32953ee1c0ceeaec695e1e27fa2b9c55fed37fa0cff65ea69a2f4d87fb368dbb811c71f0eaabc7e035783e03541484185afe9c339249b0ba6663405085efcbd2a0476cfce300a88a9f7e774541f03d881a644134e247421c294ccd1c8953be3bb23f10556c2492dde932b9"}], 0x490}, 0x8000) r3 = accept4(r0, &(0x7f0000000680)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000180)=0x1, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 00:01:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 288.320722][ T27] audit: type=1804 audit(1579564904.507:85): pid=11513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir791407552/syzkaller.TEEIKG/65/memory.events" dev="sda1" ino=16770 res=1 00:01:44 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8917, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b00200000000000000ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000b40)={0x2b0, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x160, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}]}}]}, 0x2b0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 00:01:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8933, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 288.869556][T11552] IPVS: ftp: loaded support on port[0] = 21 [ 289.026534][T11564] netlink: 1120 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c1f023c1297c14d6685afdc8cc379d6de3c82ed9a17ce4b6105d9e32ebb4e1480e2d44859d6cd364a024842f66c71dca0b893e9e5e409b37e495d19d67cf6918938b87f2d30a2a3cd6953dcf71f94c9f5d7874f3902cf87cdb02c17da3dd17ead1a4c3099a92a396db7935da283c7cde074d7ebcb69febfffa7647ab2a7dfc9d9144cae38a052542ac5c09015da679382ca819878c095be017e092b0f3c254c11579f54325a2b53f15cbdc30c2161d915f11dc6cb31e5e1e6a1a87aaebbbcb96001") r2 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000b00)=""/235, &(0x7f0000000400)=0xeb) r3 = socket$kcm(0xa, 0x2, 0x73) bind(r3, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) getsockname(r3, 0x0, &(0x7f0000000380)) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r5 = accept4(r4, &(0x7f00000005c0)=@x25, &(0x7f0000000480)=0x80, 0xc0800) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000003000)={r2}) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000003c0)={'batadv0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40001402}, 0x33a, &(0x7f0000000740)={&(0x7f0000000680)={0xfffffffffffffe36, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c653020626174616476300020544950437432002062617461647630002070726f632c6d696d655f747970656d696d655f74797065202d2b6d696d655f747970652054495043763200207665746500200a2bbbf2138453549cea42a795237aee18f00749afd50075868563552a013a0dfae906713439fac81e4992099cd0bc78c4af158efa3a87e964f8db29e595d66376eb72501dd69230d1e2865301e1cf338238167362476f9b069f9cf5c9b4fdefc9a35b135368f3b74bff368fd70b0b2a92908e1381c77d29ab47be50767e83013de5cc2267caa9721f3524015774c6b1903d96c02c9570d81b1bda6581dfa6bdffa5a3ed1d3dbc508e394f077b0c562959c82c5dd22322afd24f96620e496d8bcccbd8138b01"], 0xa6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') r7 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r7, &(0x7f0000005fc0), 0x40002b9, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000001c0)=""/160, &(0x7f0000000280)=0xa0) getsockopt(r8, 0x800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00', 0x2}, 0x18) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) 00:01:45 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8918, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="0100140097e20684c79ef430298b0ec306d0fea8898b01aedab3d6f1516fb8c2351c9fd65340e52089651b240394371ccd683cdb8b0bf6ce6fb578"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000440)=0x68) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000080), 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) readv(r7, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/71, 0x47}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0xc, r6}) 00:01:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0e"], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/76, &(0x7f0000000040)=0x4c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000003c0)=""/215, &(0x7f00000004c0)=0xd7) [ 289.300735][ T27] audit: type=1804 audit(1579564905.677:86): pid=11578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233857211/syzkaller.glqeAv/68/memory.events" dev="sda1" ino=16783 res=1 [ 289.394751][T11586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.404489][ T27] audit: type=1800 audit(1579564905.747:87): pid=11578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16783 res=0 [ 289.452479][ T27] audit: type=1804 audit(1579564905.757:88): pid=11578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir233857211/syzkaller.glqeAv/68/memory.events" dev="sda1" ino=16783 res=1 [ 289.565204][T11583] IPVS: length: 215 != 8 [ 289.751940][T11596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.904844][T11552] IPVS: ftp: loaded support on port[0] = 21 [ 290.062027][ T27] audit: type=1804 audit(1579564906.437:89): pid=11591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233857211/syzkaller.glqeAv/68/memory.events" dev="sda1" ino=16783 res=1 00:01:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c1f023c1297c14d6685afdc8cc379d6de3c82ed9a17ce4b6105d9e32ebb4e1480e2d44859d6cd364a024842f66c71dca0b893e9e5e409b37e495d19d67cf6918938b87f2d30a2a3cd6953dcf71f94c9f5d7874f3902cf87cdb02c17da3dd17ead1a4c3099a92a396db7935da283c7cde074d7ebcb69febfffa7647ab2a7dfc9d9144cae38a052542ac5c09015da679382ca819878c095be017e092b0f3c254c11579f54325a2b53f15cbdc30c2161d915f11dc6cb31e5e1e6a1a87aaebbbcb96001") r2 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000b00)=""/235, &(0x7f0000000400)=0xeb) r3 = socket$kcm(0xa, 0x2, 0x73) bind(r3, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) getsockname(r3, 0x0, &(0x7f0000000380)) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r5 = accept4(r4, &(0x7f00000005c0)=@x25, &(0x7f0000000480)=0x80, 0xc0800) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000003000)={r2}) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000003c0)={'batadv0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40001402}, 0x33a, &(0x7f0000000740)={&(0x7f0000000680)={0xfffffffffffffe36, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xa6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') r7 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r7, &(0x7f0000005fc0), 0x40002b9, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000001c0)=""/160, &(0x7f0000000280)=0xa0) getsockopt(r8, 0x800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00', 0x2}, 0x18) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) 00:01:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:46 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8919, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="ff0f26bd7000fcdadf250700000008000300", @ANYRES32, @ANYBLOB="2b003900090000000a000900ffffffffffff0000050033000200000008000300", @ANYRES32, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x24000001}, 0x4048000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="aa69bc5b64a5"}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x8080) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x3b, 0x80000000000000d5, [0x0]}, 0x2de) 00:01:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c1f023c1297c14d6685afdc8cc379d6de3c82ed9a17ce4b6105d9e32ebb4e1480e2d44859d6cd364a024842f66c71dca0b893e9e5e409b37e495d19d67cf6918938b87f2d30a2a3cd6953dcf71f94c9f5d7874f3902cf87cdb02c17da3dd17ead1a4c3099a92a396db7935da283c7cde074d7ebcb69febfffa7647ab2a7dfc9d9144cae38a052542ac5c09015da679382ca819878c095be017e092b0f3c254c11579f54325a2b53f15cbdc30c2161d915f11dc6cb31e5e1e6a1a87aaebbbcb96001") r2 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000b00)=""/235, &(0x7f0000000400)=0xeb) r3 = socket$kcm(0xa, 0x2, 0x73) bind(r3, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) getsockname(r3, 0x0, &(0x7f0000000380)) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r5 = accept4(r4, &(0x7f00000005c0)=@x25, &(0x7f0000000480)=0x80, 0xc0800) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000003000)={r2}) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000003c0)={'batadv0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40001402}, 0x33a, &(0x7f0000000740)={&(0x7f0000000680)={0xfffffffffffffe36, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xa6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') r7 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r7, &(0x7f0000005fc0), 0x40002b9, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000001c0)=""/160, &(0x7f0000000280)=0xa0) getsockopt(r8, 0x800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00', 0x2}, 0x18) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) 00:01:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="0100140097e20684c79ef430298b0ec306d0fea8898b01aedab3d6f1516fb8c2351c9fd65340e52089651b240394371ccd683cdb8b0bf6ce6fb578"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000440)=0x68) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000080), 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) readv(r7, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/71, 0x47}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0xc, r6}) 00:01:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8941, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 290.366430][T11611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:01:46 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x891a, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) [ 290.484541][T11618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r12, @ANYBLOB='it\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r10, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, r12, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x67d80000}]}, 0x44}, 0x1, 0x0, 0x0, 0xc0a1}, 0x10000) r13 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$bt_BT_POWER(r13, 0x112, 0x9, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x1) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r15, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x20}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x61e}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004001}, 0x40045) 00:01:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:47 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x891b, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="b4000000000000006111500000000000851000000200000085000000070000009500000000000000950000000000000007f051ccf2d3b85208f136974515431957369da00dbbcbc24ae7c85e0f3c2007f6c9005b41844ed2079dae30868a9f7b88"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f00000000c0)=""/241, &(0x7f0000000000)=0xf1) close(r0) 00:01:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x13) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000580)={0x0, 0x1, 0x2, 0x9}, 0x10) pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/170, 0xaa}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000700)=""/129, 0x81}], 0x3, &(0x7f0000000800)=""/187, 0xbb}, 0x5}, {{&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000940)=""/151, 0x97}, {&(0x7f0000000a00)=""/183, 0xb7}, {&(0x7f0000002540)=""/4096, 0x1000}], 0x3, &(0x7f0000000ac0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/82, 0x52}, {&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/20, 0x14}], 0x4}, 0x1}], 0x3, 0x2, 0x0) getsockname$netrom(r2, &(0x7f0000000f40)={{}, [@null, @netrom, @null, @null, @rose, @netrom, @bcast, @rose]}, &(0x7f0000000fc0)=0x48) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000001500)={r4}) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) recvmsg$can_j1939(r3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f00000006c0)=0x616d744, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) socket(0x0, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe869") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000140)={0x28}) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) [ 291.089654][T11639] bridge3: port 1(erspan0) entered blocking state [ 291.214745][T11639] bridge3: port 1(erspan0) entered disabled state [ 291.263183][T11639] device erspan0 entered promiscuous mode 00:01:47 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x891c, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 291.356992][T11652] IPVS: ftp: loaded support on port[0] = 21 [ 291.383955][T11634] device erspan0 left promiscuous mode 00:01:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x3a8f7dc2ac1e8d0b, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="04000000", @ANYRES16=r3, @ANYBLOB="010f0000000000000000080000001400010008000500000000000800010000000000"], 0x28}}, 0x0) accept4$netrom(r0, 0x0, &(0x7f0000000100), 0x800) [ 291.411640][T11634] bridge3: port 1(erspan0) entered disabled state 00:01:48 executing program 3: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$tipc(r4, &(0x7f00000001c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x1, 0x4}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="4b17f5e3162364c5177bdad7f61d8f79f7698ff7ae1d8636bdef67ecb1a73a1c36010ee41174cf98ed50869aa85e264dad980c26441d3bb54795303a3a4f3af782814b853aa95c38961b4c955df91d618dc57f4d639fddc67139ec79612f6f98", 0x60}], 0x1, &(0x7f0000000100)="192f28b872fadc8637807e5d905e5b31bccd63161ad3a9f739bbf1bc00ef49cb0a6acf67cae98c710c3c0ccb27cc6ac55d28465dc57cb73a980998a855aec9cb1c23046aaee4107b4d7c7dceb358e25e72b8eed3e285c084ad4bd2c9236571a3413018ac5cdc308c995bc35431c32501d3634f8d09ab1f1d6fa2ae606bdc74d6b8224095171428a74117936a44eced422ba45cf323df214461819f5dff12", 0x9e, 0x40010}, 0x44800) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r5 = gettid() r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) r8 = getgid() r9 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r11 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, r11}, 0xc) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r16 = socket(0x10, 0x80002, 0x0) ioctl(r16, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r17 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r18 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r19 = getpid() r20 = socket$inet(0x2, 0x6, 0x0) bind$inet(r20, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r20, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r21}) r22 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, r22}, 0xc) r23 = gettid() r24 = socket$inet(0x2, 0x6, 0x0) bind$inet(r24, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r25}) r26 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, r26}, 0xc) sendmsg$unix(r4, &(0x7f00000008c0)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000002c0)="e8f8689887cde3835b4a1b3f19167ce84418a0f8ff80282c6cf5f02595654e370e53eac626b6d6738b6fe662379977b19a7951988537ea8201d36d3626ff30177c3b3e382d60acb34fbea079831545da0857b740a0f775899448bb227504bc188b909cc6476d", 0x66}, {&(0x7f0000000340)="7554aa8e7cdfe896fd7ff67c50d1059ff2b8c612f85c5f471b58b6ef25600a35ae478e0e22a292b0050747e7d03b91b234afd767288c459941c15bc1c60a161eb9cbc78ba9f6f5fe6afe325266b492acdf21497b30449b95e2a620f87b598ca6ec827b3ba25c69e751eacce8aa6a33bee2d6a3a795bc156a2f299fa5c81c472786de5a78a953bf3e21e2dee364f6", 0x8e}, {&(0x7f0000000440)="6d5f02aa7f54ce8c07d8c0d0ec7fbfafefeb829c1c9f3c06385033cf477951829a6345abaa45849caf204560cc4022500c14895a7dc912e54908569fad4003821e03e86e5666", 0x46}, {&(0x7f00000004c0)="f8d3a16eeb90e5e5e206beec819e16e49c5e7a0e45bf7602bdb4395dda0a4291077b977af6d41982647eae", 0x2b}, {&(0x7f0000000500)="20ed96e4a9fb57c8dbd9f48854ed18d50f5fae6615d9646e3e0be7eecb6b563cce52d9344db6bf65676a15f2243c753ca73fc239a4d12bda7d3e19a6cff375d10a4dfd688dedd780e417f30de86f73ad390308cbfabc635c77fc444de6df28ab112f239e", 0x64}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x2c, 0x1, 0x1, [r12, r3, r3, r0, r13, r0, r16]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [r1, r17, r18, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}], 0xf0, 0x40000}, 0x40010) 00:01:48 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8933, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x800, 0x70bd29, 0x9, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8cd7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4002044) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8, 0x40, 0x249e1e, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffe, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r3, &(0x7f00000003c0), &(0x7f0000000240)=""/32}, 0x18) 00:01:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8949, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000040000007f", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x2}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x3c, 0x52, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xffffff81}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xd2}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xb2}, @NETCONFA_IFINDEX={0x8, 0x1, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) shutdown(r0, 0x2) close(r0) 00:01:48 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8934, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x894c, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 292.838498][T11652] IPVS: ftp: loaded support on port[0] = 21 00:01:49 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8935, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x5a, {0x2, 0x0, @multicast2}}) 00:01:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) 00:01:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x96, 0x4, 0x440}, 0x3c) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendto$inet(r3, &(0x7f00000002c0)="8e24de2758f3ac6984150ded2f284b0f6630d6b27157a8ae4052222bbea5055d4b3e0ef11d378bf432f9a57083cb61b33ad81866000000000000000000000000000000000000000051cc85de1b8bd10f7f3e5ed394776fa671c7152abd9b2038d958714174e5f7456a639f3b47fff78d0fbc1a25ecddf61bbb0de34a47676a69088835e31234e4ff5358d7ff0961526818f8e19f92d7037c64e88737d3279f125a0bb0eb685948e49cba7803c9718a86a113a717f7d5e46a75809435656973bdb09610f216338983ff6413855adfcd020df2b6e2e85f0d7496bffb65755a109cd9025391dd56be8866f89654b38dde2f25b8f9e0fc", 0xf5, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000001800)=[{&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f00000000c0)=""/9, 0x9}, {&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/127, 0x7f}, {&(0x7f0000001700)=""/213, 0xd5}], 0x6, &(0x7f0000001880)=""/4096, 0x1000}, 0x101) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000003c0)={'vlan1\x00', 0x93}) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 00:01:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe50, &(0x7f00000003c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@dev, @remote, @loopback, 0x5}) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'bridge0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10a0308}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @remote}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x80, r5, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x50}, 0x90) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 00:01:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) accept(r1, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000480)=0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r4, &(0x7f0000000580)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='memory.stat\x00', 0x0, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000880)={@mcast1, r2}, 0x14) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvmsg$can_raw(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/10, 0xa}], 0x1}, 0x10000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000080), 0x190, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x4, r8, 0x6}, 0x10) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="85716a0337e811723d5e3eb4cf26602ed5e31812d2e5f72d006e400b5f1aa4", 0x1f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r9 = openat$cgroup_ro(r5, &(0x7f00000005c0)='memory.events\x00', 0x0, 0x0) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x7a, &(0x7f0000000080)={r13}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r13, @ANYBLOB="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"], &(0x7f00000006c0)=0xb8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r14, 0x97}, 0x8) 00:01:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={r3}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x64, 0xa, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}, @IPSET_ATTR_ETHER={0xa, 0x11, @random="ab941cea580d"}, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x6cba}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0x4040) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 00:01:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000001400)={'veth1_to_batadv\x00', &(0x7f0000001300)=@ethtool_gstrings={0x26}}) [ 293.502116][T11729] IPVS: ftp: loaded support on port[0] = 21 [ 293.549904][T11726] ------------[ cut here ]------------ [ 293.555656][T11726] WARNING: CPU: 1 PID: 11726 at include/net/sock.h:1563 sk_psock_drop+0x5fa/0x7f0 [ 293.566588][T11726] Kernel panic - not syncing: panic_on_warn set ... [ 293.573199][T11726] CPU: 1 PID: 11726 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 293.581996][T11726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.592066][T11726] Call Trace: [ 293.595382][T11726] dump_stack+0x197/0x210 [ 293.599745][T11726] ? sk_psock_drop+0x550/0x7f0 [ 293.604790][T11726] panic+0x2e3/0x75c [ 293.608713][T11726] ? add_taint.cold+0x16/0x16 [ 293.613482][T11726] ? printk+0xba/0xed [ 293.617491][T11726] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 293.622981][T11726] ? __warn.cold+0x14/0x3e [ 293.627438][T11726] ? sk_psock_drop+0x5fa/0x7f0 [ 293.632231][T11726] __warn.cold+0x2f/0x3e [ 293.635415][T11735] IPVS: ftp: loaded support on port[0] = 21 [ 293.636513][T11726] ? report_bug.cold+0x63/0xb2 [ 293.647310][T11726] ? sk_psock_drop+0x5fa/0x7f0 [ 293.652542][T11726] report_bug+0x289/0x300 [ 293.656967][T11726] do_error_trap+0x11b/0x200 [ 293.661763][T11726] do_invalid_op+0x37/0x50 [ 293.666206][T11726] ? sk_psock_drop+0x5fa/0x7f0 [ 293.671008][T11726] invalid_op+0x23/0x30 [ 293.675195][T11726] RIP: 0010:sk_psock_drop+0x5fa/0x7f0 [ 293.680587][T11726] Code: d0 7c 08 84 d2 0f 85 c7 01 00 00 44 8b 2d e2 82 4a 04 31 ff 44 89 ee e8 b4 c7 42 fb 45 85 ed 0f 84 4e fa ff ff e8 26 c6 42 fb <0f> 0b e9 42 fa ff ff e8 1a c6 42 fb 48 8d bb 70 02 00 00 48 b8 00 [ 293.700205][T11726] RSP: 0018:ffffc900042b7a58 EFLAGS: 00010212 [ 293.706288][T11726] RAX: 0000000000040000 RBX: ffff88809e264000 RCX: ffffc90013fea000 [ 293.714770][T11726] RDX: 0000000000000141 RSI: ffffffff863239aa RDI: 0000000000000005 [ 293.722963][T11726] RBP: ffffc900042b7aa0 R08: ffff888085f9c540 R09: ffffed1013c4c84c [ 293.731046][T11726] R10: ffffed1013c4c84b R11: ffff88809e26425b R12: ffff8880a2ab6c80 [ 293.739300][T11726] R13: 0000000000000001 R14: ffff88809e264000 R15: ffff8880a2ab6c80 [ 293.747513][T11726] ? sk_psock_drop+0x5fa/0x7f0 [ 293.752315][T11726] ? sk_psock_drop+0x5fa/0x7f0 [ 293.757236][T11726] ? _raw_spin_unlock_bh+0x2c/0x30 [ 293.762710][T11726] tcp_bpf_recvmsg+0xb69/0xc90 [ 293.767514][T11726] ? tcp_bpf_close+0x390/0x390 [ 293.772297][T11726] ? __kasan_check_read+0x11/0x20 [ 293.777450][T11726] ? prepare_to_wait_exclusive+0x320/0x320 [ 293.783389][T11726] ? aa_af_perm+0x2a0/0x2a0 [ 293.788029][T11726] inet6_recvmsg+0x136/0x610 [ 293.792698][T11726] ? inet6_sk_rebuild_header+0xc40/0xc40 [ 293.798359][T11726] ? apparmor_socket_recvmsg+0x2a/0x30 [ 293.803849][T11726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.810114][T11726] ? security_socket_recvmsg+0x95/0xc0 [ 293.815606][T11726] ? inet6_sk_rebuild_header+0xc40/0xc40 [ 293.821353][T11726] sock_recvmsg+0xce/0x110 [ 293.825799][T11726] __sys_recvfrom+0x1ff/0x350 [ 293.830501][T11726] ? __ia32_sys_send+0x100/0x100 [ 293.835480][T11726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.841948][T11726] ? put_timespec64+0xda/0x140 [ 293.846882][T11726] ? ns_to_kernel_old_timeval+0x100/0x100 [ 293.852646][T11726] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 293.858149][T11726] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 293.863636][T11726] ? do_syscall_64+0x26/0x790 [ 293.868443][T11726] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.874625][T11726] __x64_sys_recvfrom+0xe1/0x1a0 [ 293.880034][T11726] do_syscall_64+0xfa/0x790 [ 293.884577][T11726] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.890486][T11726] RIP: 0033:0x45b349 [ 293.894400][T11726] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.915192][T11726] RSP: 002b:00007f3570667c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 293.923624][T11726] RAX: ffffffffffffffda RBX: 00007f35706686d4 RCX: 000000000045b349 [ 293.931725][T11726] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 293.939833][T11726] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.947822][T11726] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 293.955982][T11726] R13: 0000000000000860 R14: 00000000004c9c9c R15: 000000000075bf2c [ 293.966025][T11726] Kernel Offset: disabled [ 293.970514][T11726] Rebooting in 86400 seconds..