Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2020/12/31 05:39:11 fuzzer started 2020/12/31 05:39:12 dialing manager at 10.128.0.26:37741 2020/12/31 05:39:12 syscalls: 1619 2020/12/31 05:39:12 code coverage: enabled 2020/12/31 05:39:12 comparison tracing: enabled 2020/12/31 05:39:12 extra coverage: enabled 2020/12/31 05:39:12 setuid sandbox: enabled 2020/12/31 05:39:12 namespace sandbox: enabled 2020/12/31 05:39:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 05:39:12 fault injection: enabled 2020/12/31 05:39:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 05:39:12 net packet injection: enabled 2020/12/31 05:39:12 net device setup: enabled 2020/12/31 05:39:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 05:39:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 05:39:12 USB emulation: enabled 2020/12/31 05:39:12 hci packet injection: enabled 2020/12/31 05:39:12 wifi device emulation: enabled 05:41:21 executing program 0: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockname$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xa6, "eb77e7c2456a39d2693858ae3952dd393cb806950a21f6fdaf4d84ee9f5522d6af92d9e6e7ea9cd79bc304ff0949a3839eaab74c4f8b0a77ed407a674bc0d6891ff5565b0276dbfe5836a203539607a52f160545536f2929e2b42f5675caf561e79503ce43557e08eb689c949fc76d65aadcef9b56b7025566e3d8d94b42ee854b77c436ed08e0ed19ed8c35dea647a3713ec21c426556a8017e88d88eda00b89affb519782a"}, &(0x7f0000000200)=0xae) r1 = socket(0x25, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfe, 0x4000000}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0x1, &(0x7f0000000280)="48e0ffe925fe289365dcd601ef5817b0b4f4bc8f7a4373bf4a29087b01c6f5b53702e5c7488740abc1d507d2412ab86ba968f32f991232b5fe671ec49ea6670e4f3494ac88de2cfbacca83672a5def9148632979d35c47d45c7ced58fe5a96d6cf5c81e069aac283ddc94d792e66b47807849c58fb8778e798c363223b8ae63cbbbae91efde00a332f20", &(0x7f0000000340)=@tcp6=r1, 0x1}, 0x20) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10, 0x80000) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000440)={{0x2, 0x4e24, @loopback}, {0x306, @link_local}, 0x40, {0x2, 0x4e21, @local}, 'bond_slave_1\x00'}) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f00000004c0)={@default, @bcast}) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) accept$inet(r3, &(0x7f0000000500)={0x2, 0x0, @initdev}, &(0x7f0000000540)=0x10) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000580)) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000006c0)={'gretap0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x7800, 0x80, 0x0, 0xffff12a6, {{0x9, 0x4, 0x2, 0xd, 0x24, 0x65, 0x0, 0x1, 0x0, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0xf, 0x36, [@dev={0xac, 0x14, 0x14, 0x3e}, @multicast1, @multicast1]}]}}}}}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000700)='wg1\x00', 0x4) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x17f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000840)={r3}) sendmsg$nl_route_sched(r4, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)=@deltaction={0xe0, 0x31, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x14, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x14, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffa}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x4841) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000a40)=0x8, 0x4) 05:41:22 executing program 1: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x3f, 0x4) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) recvfrom$inet6(r0, &(0x7f0000000080)=""/170, 0xaa, 0x20, &(0x7f0000000140)={0xa, 0x4e20, 0x40, @mcast1, 0x8}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="3ffbe4b8324f16bc534d6862a771555a", 0x10) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@private}}, &(0x7f0000000300)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'sit0\x00', r1, 0x4, 0x80, 0x20, 0xd62, 0x8, @loopback, @remote, 0x8, 0x1, 0x5}}) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000402}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x3fa, 0x200, 0x70bd2a, 0x25dfdbfc, {0x1, 0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x54}, 0x80) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000500)={0x7, 0x1}) socketpair(0x2b, 0x4, 0x81, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000580)=0xabc8, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000600)=0x10000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r4, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x1a4, r5, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xff, 0x7f}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x51}, @NL80211_ATTR_IE={0x127, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @perr={0x84, 0x5b, {0x7f, 0x5, [@not_ext={{}, @device_a, 0x7fff, "", 0x20}, @ext={{}, @device_b, 0x7, @device_a, 0x42}, @ext={{}, @device_a, 0x0, @device_b, 0x32}, @ext={{}, @device_a, 0x3, @broadcast, 0x1}, @ext={{}, @broadcast, 0xca60000, @broadcast, 0x2d}]}}, @ibss={0x6, 0x2, 0x6}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0x40, 0x0, @broadcast, 0x7, 0x0, 0xfb}}, @sec_chan_ofs={0x3e, 0x1}, @random={0x3, 0x9a, "b3906b81ebd115e8e0309c76810f52640f2904fa339a4a882d6a10003e4bcd7ab23439ac2b141ff92753e87b647a367222a6a3cd99c237c571be76478977ad512d12fa74ca587aef0d99e7b21a4b22b991c13690a49bbe4a88ff062b3207c7edcd01c035802e12603ad570a323f191c213b368e224407226e99277ba6fca24843ed2ec94f8c4a1025d044f7a25cf15c8846fe0a1e56b0aff9089"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40, 0x9}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x29, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfc, 0x88}}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x3, 0x0, {0xce80, 0x1f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x400, 0x8, 0x6}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x3c}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x29}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4}, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r6, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000b00)) 05:41:22 executing program 2: ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000540)={0x9, &(0x7f0000000000)=[{@fixed}, {@fixed}, {@fixed}, {@none}, {}, {@none}, {@fixed}, {}, {}]}) r0 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x0, @private}, &(0x7f0000000600)=0x80, 0x80800) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000640)='ip6_vti0\x00') r2 = accept4(r0, &(0x7f0000000680)=@ax25={{0x3, @default}, [@remote, @rose, @remote, @bcast, @netrom, @default]}, &(0x7f0000000700)=0x80, 0x81000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740)={0x0, 0x80}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000007c0)={0xfff9, 0xea, 0x8004, 0x2, 0xc86d, 0xff, 0x81, 0x9, r3}, 0x20) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x5, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r4 = socket(0x6, 0x800, 0x10001) getsockopt$rose(r4, 0x104, 0x6, &(0x7f0000000800), &(0x7f0000000840)=0x4) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f00000008c0)={'geneve0\x00', @random}) socket$l2tp(0x2, 0x2, 0x73) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000900)) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000e00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000dc0)={&(0x7f00000009c0)={0x3dc, r6, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x348, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x5, 0xa}, {0x2, 0x6}, {0x1, 0x1}, {0x4, 0x6}, {0x3, 0x9}, {0x0, 0x8}, {0x6, 0x2}, {0x0, 0xa}, {0x0, 0x8}, {0x0, 0x5}, {0x5, 0x9}, {0x7, 0x1}, {0x6, 0x9}, {0x6, 0x5}, {0x1, 0x8}, {0x6, 0x5}, {0x7, 0xa}, {0x1, 0x8}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0xa}, {0x1}, {0x1, 0x5}, {0x1, 0x2}, {0x1, 0x5}, {0x4, 0xa}, {0x3, 0x5}, {0x1, 0x2}, {0x3, 0x5}, {0x0, 0x1}, {0x4, 0x4}, {0x7}, {0x2, 0x8}, {0x5, 0x5}, {0x4, 0x7}, {0x2, 0x6}, {0x1}, {0x1, 0x9}, {0x5, 0xa}, {}, {0x2, 0x9}, {0x1, 0x5}, {0x1, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x5, 0x8}, {0x7, 0x2}, {0x3, 0x9}, {0x3, 0x4}, {0x3, 0x4}]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x2, 0x3}, {0x5, 0x2}, {0x4, 0x3}, {0x3, 0x8}, {0x1, 0x5}, {0x1, 0x2}, {0x2, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x8f, 0x8, 0x0, 0x80, 0x0, 0x3, 0x4080]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x6, 0x6}, {0x7, 0x1}, {0x3, 0x4}, {0x2, 0x1}, {0x3, 0x3}, {0x4, 0x3}, {0x5, 0x9}, {0x0, 0x5}, {0x6, 0x3}, {0x6, 0x4}, {0x6, 0xa}, {0x1, 0x5}, {0x7, 0x8}, {0x6, 0x2}, {0x7, 0x3}, {0x2, 0x2}, {0x1, 0x8}, {0x5, 0x2}, {0x4, 0x4}, {0x0, 0x1}, {0x2, 0x4}, {0x5, 0x4}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0xa}, {0x3, 0x7}, {0x6, 0x9}, {0x0, 0xa}, {0x7, 0x6}, {0x0, 0x8}, {0x4, 0x3}, {0x0, 0x8}, {0x5, 0x3}, {0x4, 0x2}, {}, {0x2, 0x7}, {0x2, 0xa}, {0x0, 0xa}, {0x7, 0x2}, {0x6, 0x6}]}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x3e3f9a3e545a1abe, 0x9, 0x30, 0x16, 0x36, 0x6, 0x1, 0x6, 0x18, 0x60, 0xd57b2e6f9111d8aa, 0x30, 0xb]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x27, 0x2, [{0x4, 0x9}, {0x1}, {0x3, 0x7}, {0x5, 0x2}, {0x7, 0x3}, {0x7, 0x2}, {0x6}, {0x3, 0x9}, {0x4, 0x8}, {0x6, 0x7}, {0x4, 0x9}, {0x1, 0x8}, {0x1, 0x8}, {0x1, 0x7}, {0x5, 0xa}, {0x1, 0x6}, {}, {0x1, 0x1}, {0x6, 0x3}, {0x3, 0x8}, {0x0, 0x1}, {0x7}, {0x0, 0x4}, {0x3, 0x2}, {0x0, 0x2}, {0x7, 0x9}, {0x5, 0x1}, {0x3, 0x3}, {0x2, 0x7}, {0x4, 0x5}, {0x7, 0xa}, {0x1, 0x6}, {0x6, 0x7}, {0x1}, {0x3, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x36, 0x18, 0x1b, 0x18, 0x24, 0x48, 0xb, 0xb, 0x24, 0xb, 0xc, 0x9, 0x9, 0x12, 0x48, 0xc, 0x5, 0x2, 0x0, 0x1, 0xb, 0x12, 0x6, 0x30]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x6, 0x7}, {0x6, 0xa}, {0x0, 0x3}, {0x0, 0x6}, {0x5, 0x3}, {0x5, 0x4}, {0x3, 0x6}, {0x5, 0x9}, {0x0, 0x8}, {0x7, 0xa}, {0x1, 0x8}, {0x6, 0x5}, {0x6, 0x8}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x9}, {0x7, 0x3}, {0x0, 0xa}, {0x5, 0x4}, {0x0, 0x6}, {0x6, 0xd}, {0x6, 0xa}, {0x7, 0x9}, {0x1, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1f, 0x3ff, 0x9, 0x400, 0xe7, 0xe4ca, 0x1c7]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x42, 0xf800, 0xff, 0x3, 0x9d3a, 0x7f, 0x9, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x4, 0x3}, {0x4, 0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x3}, {0x4, 0x6}, {0x6, 0x2}, {0x3, 0x1}, {0x1, 0x5}, {0x7, 0xa}, {0x7, 0x9}, {0x0, 0x1}, {0x6, 0x18}, {0x7, 0x5}, {0x2}, {0x3, 0x1}, {0x3, 0x6}, {0x1, 0x7}]}]}, @NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x2, 0x6}, {0x3, 0x1}, {0x4, 0x6}, {0x6}, {0x1, 0x3}, {0x5, 0xa}, {0x1, 0x8}, {0x7, 0x4}, {0x2, 0x6}, {0x1, 0xa}, {0x0, 0x4}, {0x5, 0x6}, {0x6, 0x1}, {0x5, 0x2}, {0x3, 0x5}, {0x0, 0x8}, {0x3, 0x4}, {0x1, 0x6}, {0x0, 0x1}, {0x4, 0xa}, {0x3, 0x5}, {0x3, 0x7}, {0x3, 0x8}, {0x1, 0x2}, {0x1, 0x8}, {0x2, 0x8}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x3}, {0x2, 0x2}, {0x2, 0x4}, {0x4, 0xa}, {0x6, 0x5}, {}, {0x3, 0x5}, {0x1, 0x3}, {0x1, 0x1}, {0x7, 0x7}, {0x7, 0x4}, {0x1, 0x2}, {0x5, 0x5}, {0x2, 0xa}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x7}, {0x2, 0x5}, {0x3, 0x3}, {0x2, 0xa}, {0x1, 0x7}, {0x2, 0x2}, {0x0, 0xa}, {0x4, 0x8}, {0x7, 0xa}, {0x1, 0xa}, {0x4, 0xa}, {0x1, 0x3}, {0x4, 0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x1, 0x6}, {0x0, 0x1}, {0x0, 0x4}, {0x1, 0x7}, {0x6, 0x1}, {0x7, 0x7}, {0x1}, {0x4, 0xa}, {0x1, 0x2}, {}, {0x5, 0x1}, {0x4, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x10000}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xaa}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xdc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x48}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffffa}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe7}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfe}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x44}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xac}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x67}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x85}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x72}]}]}, @NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x4}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x24, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x4}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000e40)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000e80)={0x2, 'veth0_to_team\x00', {0x1}, 0x3}) 05:41:22 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001900)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000019c0)={'sit0\x00', &(0x7f0000001940)={'sit0\x00', r2, 0x2f, 0xb8, 0x0, 0x7, 0x40, @mcast2, @local, 0x10, 0x20, 0x80000000, 0xb7e}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000001a80)={'syztnl0\x00', &(0x7f0000001a00)={'syztnl2\x00', r3, 0x2d, 0xeb, 0x3, 0x1, 0x27, @mcast1, @mcast2, 0x8000, 0x10, 0x5, 0x200}}) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) r4 = socket(0x26, 0x6, 0x0) sendto$ax25(r4, &(0x7f0000001b40)="56d95ea0a34de3f858f0cc10d2b0d6bfb201257e67e20a0f7efcc398fa513f9e30fbe7a8d2bebd7231ca74019d8c9eb23862e2f9453560fd0e9a82c1132fec5b60c1d6c769fc", 0x46, 0x11, &(0x7f0000001bc0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000001c40)={{0x2, 0x4e20, @local}, {0x1, @multicast}, 0x16, {0x2, 0x4e23, @rand_addr=0x64010100}, 'batadv0\x00'}) r6 = accept4(r0, 0x0, &(0x7f0000001cc0), 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001d40)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000001e80)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0x9c, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) 05:41:22 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000040)={0x1, 0x10, [0x3, 0x3, 0x7, 0x2], &(0x7f0000000000)=[0x0, 0x0]}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_exec_t:s0\x00'}]}, 0x98}}, 0x2) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000280)=0x80) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3, 0x3, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x4c040) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000003c0), 0x0) sendto$packet(r1, &(0x7f0000000400)="7a8d3461b122509dc6a8cbf588a7088dcfa5c57c51c52e94f2723f172e90963b0be2fdf52f42262b206c4ce89213d0e9fed5b1", 0x33, 0x804, 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000440)={'bond_slave_0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x1c0, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x32}}}}, [@NL80211_ATTR_IE={0x6b, 0x2a, [@fast_bss_trans={0x37, 0x55, {0x7f, 0x1, "cc456ae5594897e5346d530ed9f6ea43", "cafc2208a3d4e54c1ebb1af29fe65bc764cc7af43061eb128015162959c03a2f", "38f445d400062ba406f351f8a3665d2c5b05b924bd6a5efbf7b6e2d419604e82", [{0x4, 0x1, "a0"}]}}, @ibss={0x6, 0x2, 0x1}, @ibss={0x6, 0x2, 0x5fa5}, @mesh_chsw={0x76, 0x6, {0x3, 0xc6, 0x2a}}]}, @NL80211_ATTR_IE={0x45, 0x2a, [@mesh_chsw={0x76, 0x6, {0x2, 0x80, 0xc, 0xfff7}}, @cf={0x4, 0x6, {0xbc, 0xf9, 0x8, 0x800}}, @ssid={0x0, 0x9, @random="72b51ae3f2f8a49789"}, @channel_switch={0x25, 0x3, {0x0, 0xb2, 0x81}}, @prep={0x83, 0x1f, @not_ext={{}, 0x4, 0x7, @broadcast, 0x9, "", 0xffffffff, 0x2, @device_a, 0x5}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7ff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x611f}, @NL80211_ATTR_IE={0x2c, 0x2a, [@ht={0x2d, 0x1a, {0x2000, 0x2, 0x6, 0x0, {0x7, 0x1}, 0x400, 0xff, 0x1}}, @dsss={0x3, 0x1, 0xac}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x20}}]}, @NL80211_ATTR_IE={0x3d, 0x2a, [@mic={0x8c, 0x18, {0x97, "3c32c278f0ae", @long="3be0bc20f6acf55c26e6b9ab4c638a4f"}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @supported_rates={0x1, 0x6, [{0x5}, {0xb, 0x1}, {0x36}, {0x24}, {0x5, 0x1}, {0x9}]}, @link_id={0x65, 0x12, {@from_mac=@device_b, @broadcast, @broadcast}}]}, @NL80211_ATTR_IE={0x6e, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x35}, 0x8, 0x8, @device_b, 0x3, 0x1, 0x3}}, @prep={0x83, 0x25, @ext={{}, 0x1, 0x92, @device_a, 0x6, @device_b, 0xf, 0x7, @device_a, 0x1}}, @channel_switch={0x25, 0x3, {0x0, 0x2c, 0x3f}}, @channel_switch={0x25, 0x3, {0x0, 0x3c, 0x40}}, @ht={0x2d, 0x1a, {0xc, 0x2, 0x0, 0x0, {0x1a780df0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x1f, 0x1}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x45, 0x84, 0x9b}}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0xc000804}, 0x4004081) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x140b, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0xfff}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x40014) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cgroup.controllers\x00', 0x0, 0x0) recvfrom$llc(r2, &(0x7f0000000840)=""/159, 0x9f, 0x12021, &(0x7f0000000900)={0x1a, 0x10f, 0x81, 0x1, 0x7f, 0x81, @dev={[], 0x3e}}, 0x10) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000940)=@bcast) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1, 0x60f, 0x12, @mcast2, @remote, 0x7, 0x80, 0x6, 0x1f}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001240)={'rose0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001300)={'ip6gre0\x00', &(0x7f0000001280)={'syztnl0\x00', 0x0, 0x4, 0x20, 0xcd, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x32}, 0x40, 0x7, 0x10, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a00)={&(0x7f0000001340)={0x694, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x258, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1, 0x2, 0x7}, {0xfff, 0x1f, 0x7, 0x400}, {0x4, 0x6, 0x9, 0x7ff}, {0x3ff, 0x0, 0x9, 0xc0000000}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x9, 0x6, 0x1, 0x2}, {0x0, 0x3, 0x1, 0x1}, {0x1, 0x2, 0x3, 0xffff7fff}, {0x2a9d, 0x9, 0x6, 0x8}, {0x7ff, 0x0, 0x8, 0x400}, {0x8000, 0x40, 0x1, 0x9}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x4db3, 0xff, 0x6, 0x4}, {0x9, 0x3f, 0xfa, 0x9}, {0xffff, 0x7, 0x2e, 0xdd}, {0x4, 0x1, 0xf7, 0x1}, {0x6, 0x1, 0x20, 0x400}, {0x3, 0xcf, 0x40, 0x9}, {0xb9d, 0x3c, 0xca, 0x1ff}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff3}}}]}}]}, 0x694}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) socketpair(0x10, 0x3, 0x5, &(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r6, &(0x7f0000001bc0)=@dgm={0x25, 0x4}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000001c00)={0x2001}) 05:41:23 executing program 5: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000000)={0xc023, 0x3}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'lo\x00', {'wg2\x00'}, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x16}, 0xf6}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0xfff, @private0={0xfc, 0x0, [], 0x1}, 0x2}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x7}, @in={0x2, 0x4e20, @broadcast}], 0x94) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x9, 0x8, [0x3, 0x1, 0x9, 0x1f, 0x9, 0x7ff, 0x3f, 0x6]}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x1, 0x1, [0x3]}, 0xa) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'syz_tun\x00', {0x2}, 0x3}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000007c0)={r0, 0x3, 0x0, 0x8}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000800)={r1, 0x493, 0x1, [0xc07]}, 0xa) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000840)={0xa, 0x4e21, 0x61, @empty, 0x9}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f0000000880)="ffc45af24b6ddbce5163acf55e598e7788f4379f2305f4f79cc60f8c223072bd258a68967159d5fba6b1ee87d1d16a00ab8bfa3de626989e2a330477ebc817eb6c7fbaf6d2eed3023a3a9f10faa259e3d59ee445b05d743e8dd9ed7495d263ee056d1a66871abdc0d615d75d47f5e70fed7387d4d714c7ca6bb502c1f3efbdc020b678571db63f5a49cc8ee12f2a43c44bda3235374a90b5840580e0b7c071fcc068c3390a18fdbc21e37b4b6289500f3f", 0xb1}, {&(0x7f0000000940)="1a53e81fae67710873e954269175eff5df53751293ccff49265d67a03629674c8474df2597b8f128ee0adeb41c9388181ac93720c172f41a1a4f33ec5b983dc630687911163e33df05ed4487d712c84543e21dff92a974d02bb399c3e42d205d5e9052ec28b6d376af9aaca40679a2f5a90782c13d6d5dec5a1bccd8009217c545c891e74968d6d9b7cb134e9a66aa0876399db485103c2ffc6fa041b50ef42354fb95bbc477e588c27bf7f5433dbb33bb9787a8f43c1c085ed1997562c546d4b03718f1037d46942314756c69803c008c9fc3533533a1a3f2ba439e49d59f61b4cd7b06", 0xe4}, {&(0x7f0000000a40)="57092866ad93842cd7db0bf8bb71c51800665833bf5589a1dd92001cc36ffe0548214c5f5bfc07676d6e5446bbddb8d334d081bab451c59a708cac5637ad9cc76aedb952d13b530e379eecd93777f1acc0f757e8f50a33720d2ba01d5bfe81058ece4e0f82adcaa94939877ad17c138cd2ad822931c4d0a75ee03004", 0x7c}, {&(0x7f0000000ac0)="a58896426a1d84ca3975688c8dfc915e694b0cad8e7910ec9f9d97bc3754af1780e5777ff0b3f7c3886d82d6c51a81b6938fa69b45aab689caea8c43cc742090ce083aa920a005100040912fc9e61f716d44e250f280e97bdcde39af8f236f03c83e39d18ebe00ca5cb72d8533bfa2f10517658e1520f863bd2226253eee8739aa8d6c09a5b01d03cc715088d0b641c96176fa620b3c4b77c9dd34504986945f39aed2c946392c70ef28f74fc0f3d9475b4c3d085b4dcf84dc3e82351eb270df79c6238d42db6bc91db827cc", 0xcc}], 0x4, &(0x7f0000000c00)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x2e, 0x6, [], [@jumbo={0xc2, 0x4, 0x112}, @calipso={0x7, 0x28, {0xe71eed13454733e, 0x8, 0x2, 0x3, [0x1, 0x6, 0x0, 0xffffffff]}}, @pad1, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x33, 0xc, [], [@hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x28, {0x3, 0x8, 0x20, 0x3, [0x6, 0x8, 0x54e5, 0x101]}}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0xfb}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1f}}]}}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x8, 0x6, [], [@calipso={0x7, 0x30, {0x2, 0xa, 0xfb, 0x0, [0x3, 0x80000000, 0xffffffff7fffffff, 0x3, 0x4]}}, @ra={0x5, 0x2, 0x17f}]}}}, @dstopts={{0x98, 0x29, 0x37, {0x64, 0xf, [], [@enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x30, {0x2, 0xa, 0x7, 0x116, [0x238, 0x3f, 0xea, 0x200, 0x8]}}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x8, 0xd760, [0x80000000, 0x1, 0x8, 0x3]}}, @ra={0x5, 0x2, 0x1ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x3f}}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8e}}], 0x240}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000e80)={r1, 0x7, 0x1}, &(0x7f0000000ec0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000f00)={r3, @in={{0x2, 0x4e21, @remote}}, 0x4, 0x20}, 0x90) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000fc0)='wg0\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000001000), 0x4) socket$caif_stream(0x25, 0x1, 0x4) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001180)={&(0x7f0000001080)={0xc4, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3de}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010102}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x40040) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000001200)={r1, 0x9}, 0x8) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x20, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7b3, 0x24}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4040004) r4 = accept(r2, &(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000013c0)=0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000001400), &(0x7f0000001440)=0x4) [ 197.171194][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 197.340362][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 197.365363][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 197.541564][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.551560][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.563448][ T8482] device bridge_slave_0 entered promiscuous mode [ 197.580751][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.600577][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.615544][ T8482] device bridge_slave_1 entered promiscuous mode [ 197.649310][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 197.652930][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.693578][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.750309][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 197.821254][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 197.859050][ T8482] team0: Port device team_slave_0 added [ 197.872417][ T8482] team0: Port device team_slave_1 added [ 197.948850][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.957526][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.990557][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.067761][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.083719][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.112287][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.147649][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 198.191676][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.199343][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.209985][ T8484] device bridge_slave_0 entered promiscuous mode [ 198.298274][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.315853][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.324142][ T8484] device bridge_slave_1 entered promiscuous mode [ 198.353655][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 198.371645][ T8482] device hsr_slave_0 entered promiscuous mode [ 198.380254][ T8482] device hsr_slave_1 entered promiscuous mode [ 198.422021][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 198.456463][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.470557][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.558149][ T8484] team0: Port device team_slave_0 added [ 198.596525][ T8484] team0: Port device team_slave_1 added [ 198.738883][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.746755][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.774189][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.792697][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.800035][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.826878][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.875188][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.882272][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.891801][ T8486] device bridge_slave_0 entered promiscuous mode [ 198.913626][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 198.948631][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.961264][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.971060][ T8486] device bridge_slave_1 entered promiscuous mode [ 199.023360][ T8484] device hsr_slave_0 entered promiscuous mode [ 199.030339][ T8484] device hsr_slave_1 entered promiscuous mode [ 199.038665][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.047976][ T8484] Cannot create hsr debugfs directory [ 199.079429][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.104059][ T4899] Bluetooth: hci0: command 0x0409 tx timeout [ 199.129365][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 199.157844][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.299082][ T8486] team0: Port device team_slave_0 added [ 199.313233][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 199.325931][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.333003][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.341351][ T8488] device bridge_slave_0 entered promiscuous mode [ 199.348225][ T4899] Bluetooth: hci1: command 0x0409 tx timeout [ 199.356962][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.364021][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.374456][ T8488] device bridge_slave_1 entered promiscuous mode [ 199.382604][ T8486] team0: Port device team_slave_1 added [ 199.489679][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.499958][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.508058][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.535759][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.547339][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.554648][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.562567][ T8490] device bridge_slave_0 entered promiscuous mode [ 199.575478][ T3210] Bluetooth: hci2: command 0x0409 tx timeout [ 199.596247][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.606068][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.613021][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.640752][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.681028][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.688763][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.697872][ T8490] device bridge_slave_1 entered promiscuous mode [ 199.731347][ T8486] device hsr_slave_0 entered promiscuous mode [ 199.738511][ T8486] device hsr_slave_1 entered promiscuous mode [ 199.745553][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.753143][ T8486] Cannot create hsr debugfs directory [ 199.783641][ T8488] team0: Port device team_slave_0 added [ 199.792143][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 199.814264][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 199.826227][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.836865][ T8488] team0: Port device team_slave_1 added [ 199.871984][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 199.901394][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.922433][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.929460][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.957188][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.970856][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.978795][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.006696][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.019283][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.039276][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.046830][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.055484][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 200.060469][ T8503] device bridge_slave_0 entered promiscuous mode [ 200.086463][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.122454][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.129998][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.138747][ T8503] device bridge_slave_1 entered promiscuous mode [ 200.169350][ T8490] team0: Port device team_slave_0 added [ 200.195648][ T8488] device hsr_slave_0 entered promiscuous mode [ 200.205750][ T8488] device hsr_slave_1 entered promiscuous mode [ 200.212285][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.220818][ T8488] Cannot create hsr debugfs directory [ 200.239467][ T8490] team0: Port device team_slave_1 added [ 200.254882][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.294458][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.311188][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.315295][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 200.320153][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.351003][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.370098][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.377321][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.403421][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.416145][ T8484] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 200.471126][ T8490] device hsr_slave_0 entered promiscuous mode [ 200.478761][ T8490] device hsr_slave_1 entered promiscuous mode [ 200.487534][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.495815][ T8490] Cannot create hsr debugfs directory [ 200.501341][ T8484] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 200.527607][ T8484] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.579313][ T8503] team0: Port device team_slave_0 added [ 200.586798][ T8484] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.622488][ T8503] team0: Port device team_slave_1 added [ 200.649840][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.666414][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.692733][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.733039][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.741048][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.767567][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.874062][ T8503] device hsr_slave_0 entered promiscuous mode [ 200.881464][ T8503] device hsr_slave_1 entered promiscuous mode [ 200.891522][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.899422][ T8503] Cannot create hsr debugfs directory [ 200.987930][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.063124][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.083498][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.092930][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.130298][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.139654][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.149272][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.156614][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.166073][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.175436][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.180653][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 201.183874][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.196538][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.204477][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.226012][ T8486] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.250300][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.260479][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.275393][ T8486] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.290055][ T8486] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.320269][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.329052][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.339366][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.348837][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.358447][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.379841][ T8486] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 201.411663][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.420836][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.435118][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 201.440968][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.479311][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.492105][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.501985][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.512153][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.521887][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.530676][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.540126][ T8488] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.550461][ T8488] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.567412][ T8488] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.586461][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.608057][ T8488] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.635443][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.643971][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.653195][ T3210] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.660352][ T3210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.664262][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 201.694006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.703432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.713644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.722357][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.729542][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.738996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.790586][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.800993][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.811507][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.820362][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.829717][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.861057][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.873292][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.884896][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.893492][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.904417][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 201.919633][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.928409][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.944586][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.956503][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.969368][ T8490] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.982575][ T8490] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.005330][ T8490] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.021390][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.030158][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.075282][ T8490] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.094892][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.102352][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.121264][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.138999][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 202.164096][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.179573][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.192916][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.233510][ T8503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.247037][ T8503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.280708][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.290331][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.300724][ T8503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.311992][ T8482] device veth0_vlan entered promiscuous mode [ 202.340986][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.350002][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.358511][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.368081][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.376492][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.384372][ T8503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.387892][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 202.410155][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.436892][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.446073][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.460296][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.470501][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.479646][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.486777][ T2994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.499722][ T8482] device veth1_vlan entered promiscuous mode [ 202.522574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.530875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.555352][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.584984][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.593003][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.601845][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.610636][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.619893][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.629072][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.636178][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.643827][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.653334][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.662025][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.669151][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.688107][ T8484] device veth0_vlan entered promiscuous mode [ 202.729805][ T8482] device veth0_macvtap entered promiscuous mode [ 202.740513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.749083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.758979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.767842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.777946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.787121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.807866][ T8484] device veth1_vlan entered promiscuous mode [ 202.830228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.838924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.847858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.856475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.865973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.875194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.883729][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.892233][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.900361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.909690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.927444][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.960052][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.968861][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.977772][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.987196][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.995910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.009196][ T8482] device veth1_macvtap entered promiscuous mode [ 203.058711][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.066524][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.075539][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.085872][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.094053][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.104430][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.113109][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.123893][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.149981][ T8484] device veth0_macvtap entered promiscuous mode [ 203.161617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.182797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.195362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.203932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.213317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.222501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.231558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.240334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.254743][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 203.263433][ T8484] device veth1_macvtap entered promiscuous mode [ 203.274750][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.291544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.300119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.309021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.317824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.348704][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.374763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.383378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.404703][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.411791][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.443920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.452843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.462721][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.469857][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.486322][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.497232][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 203.518104][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.537700][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.547358][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.556404][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.573792][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.598992][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.612486][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.623420][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.636514][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.670015][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.678901][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.688888][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.697968][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.707370][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.716123][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.723753][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.732923][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.742589][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.752124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.761033][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.771012][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 203.777045][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.777090][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.778347][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.838454][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.851807][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.862692][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.871887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.881785][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.889872][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.898485][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.906760][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.915935][ T8482] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.924895][ T8482] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.933570][ T8482] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.942780][ T8482] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.963983][ T8484] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.973071][ T8484] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.983017][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 203.989918][ T8484] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.999006][ T8484] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.012776][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.032051][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.100750][ T8490] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.116849][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.129159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.138388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.147342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.156229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.165564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.174598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.183140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.192458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.201617][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.208751][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.217324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.226192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.234796][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.241839][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.249543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.263681][ T9787] Bluetooth: hci4: command 0x040f tx timeout [ 204.322419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.330812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.339913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.348838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.359104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.368310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.377773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.450496][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.466970][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.483274][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.492657][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.500881][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.512456][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 204.537223][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.552085][ T8486] device veth0_vlan entered promiscuous mode [ 204.584973][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.593376][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.616020][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.645694][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.655082][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.675209][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.695609][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.720612][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.753980][ T8488] device veth0_vlan entered promiscuous mode [ 204.779896][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.810763][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.823077][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.836315][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.847934][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.856221][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.866633][ T8486] device veth1_vlan entered promiscuous mode [ 204.882480][ T8488] device veth1_vlan entered promiscuous mode [ 204.984985][ T3155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.000301][ T3155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.008348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.039348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.052481][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.060289][ T190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.068567][ T190] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.102793][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.121932][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.134000][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.152882][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.162371][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.171832][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.200048][ T8488] device veth0_macvtap entered promiscuous mode [ 205.236937][ T8486] device veth0_macvtap entered promiscuous mode [ 205.263355][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.275742][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.284830][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.301676][ T8488] device veth1_macvtap entered promiscuous mode [ 205.322515][ T8490] device veth0_vlan entered promiscuous mode [ 205.343681][ T8486] device veth1_macvtap entered promiscuous mode [ 205.350381][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 205.357545][ T3155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.366869][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.380441][ T3155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.380902][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.398911][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.407145][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.416605][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.425702][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.434027][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.442533][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.463614][ T8490] device veth1_vlan entered promiscuous mode [ 205.482269][ T3155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.513391][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.525041][ T3155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.527482][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.543940][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.555314][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.575682][ T2994] Bluetooth: hci1: command 0x0419 tx timeout [ 205.579045][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.598299][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:41:31 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_ethernet(0x7a, &(0x7f0000001300)={@multicast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "771c9c", 0xb, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) clock_gettime(0x1, &(0x7f0000000000)) unshare(0x44020400) [ 205.648564][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.671060][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.693855][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.712501][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.744261][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.766595][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.796750][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.813597][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.816910][ T2994] Bluetooth: hci2: command 0x0419 tx timeout [ 205.835236][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.843456][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.853720][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.863172][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.879681][ T9849] IPVS: ftp: loaded support on port[0] = 21 [ 205.894902][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.916424][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.938523][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.949973][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.960474][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.971859][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.006832][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.025393][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.044394][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.053193][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.054508][ T2994] Bluetooth: hci3: command 0x0419 tx timeout [ 206.078720][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.108338][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.133571][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:41:32 executing program 0: unshare(0x48060200) getpid() syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xa196, 0x8}, 0xc) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) bpf$MAP_CREATE(0x8, 0x0, 0xfffffffffffffe6f) [ 206.160140][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.170550][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.187039][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.225002][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.251085][ T8488] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.254452][ T9857] IPVS: ftp: loaded support on port[0] = 21 [ 206.267452][ T8488] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.267475][ T8488] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.267497][ T8488] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.294662][ T9768] Bluetooth: hci4: command 0x0419 tx timeout [ 206.330855][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.352591][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.370909][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.382214][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.441787][ T8486] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.453101][ T8486] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.464008][ T8486] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.474554][ T8486] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:41:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) unshare(0x44000000) [ 206.512840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.536565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.556345][ T8490] device veth0_macvtap entered promiscuous mode [ 206.584328][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 206.591911][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.606351][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.619873][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.654908][ T8490] device veth1_macvtap entered promiscuous mode [ 206.682778][ T8503] device veth0_vlan entered promiscuous mode [ 206.687378][ T9893] IPVS: ftp: loaded support on port[0] = 21 [ 206.820797][ T8503] device veth1_vlan entered promiscuous mode [ 206.863043][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.917627][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.948926][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.961984][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.974211][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.990499][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.001130][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.012141][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.024528][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.035670][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.047893][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.077319][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.080588][ T9866] IPVS: ftp: loaded support on port[0] = 21 [ 207.086772][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.100946][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.109596][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.119595][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.129963][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.167162][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.193674][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.205061][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.216251][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.226237][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.236961][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.247168][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.259836][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.272580][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.297169][ T190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.307098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.313466][ T190] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.317631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.338992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.378681][ T8490] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.387955][ T8490] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.404489][ T8490] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.413307][ T8490] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.475374][ T9916] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.483399][ T9916] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.493156][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.509009][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:41:33 executing program 1: socket$inet6_sctp(0x2, 0x5, 0x84) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x46, 0x2}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) unshare(0x40060080) [ 207.550518][ T8503] device veth0_macvtap entered promiscuous mode [ 207.566953][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.585218][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.647531][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.658579][ T9983] IPVS: ftp: loaded support on port[0] = 21 [ 207.673608][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.687304][ T8503] device veth1_macvtap entered promiscuous mode [ 207.740271][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.751184][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:41:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001900)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000019c0)={'sit0\x00', &(0x7f0000001940)={'sit0\x00', r2, 0x2f, 0xb8, 0x0, 0x7, 0x40, @mcast2, @local, 0x10, 0x20, 0x80000000, 0xb7e}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000001a80)={'syztnl0\x00', &(0x7f0000001a00)={'syztnl2\x00', r3, 0x2d, 0xeb, 0x3, 0x1, 0x27, @mcast1, @mcast2, 0x8000, 0x10, 0x5, 0x200}}) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) r4 = socket(0x26, 0x6, 0x0) sendto$ax25(r4, &(0x7f0000001b40)="56d95ea0a34de3f858f0cc10d2b0d6bfb201257e67e20a0f7efcc398fa513f9e30fbe7a8d2bebd7231ca74019d8c9eb23862e2f9453560fd0e9a82c1132fec5b60c1d6c769fc", 0x46, 0x11, &(0x7f0000001bc0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000001c40)={{0x2, 0x4e20, @local}, {0x1, @multicast}, 0x16, {0x2, 0x4e23, @rand_addr=0x64010100}, 'batadv0\x00'}) r6 = accept4(r0, 0x0, &(0x7f0000001cc0), 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001d40)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000001e80)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0x9c, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) [ 207.999030][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.020915][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.038135][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.058078][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:41:34 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001900)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000019c0)={'sit0\x00', &(0x7f0000001940)={'sit0\x00', r2, 0x2f, 0xb8, 0x0, 0x7, 0x40, @mcast2, @local, 0x10, 0x20, 0x80000000, 0xb7e}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000001a80)={'syztnl0\x00', &(0x7f0000001a00)={'syztnl2\x00', r3, 0x2d, 0xeb, 0x3, 0x1, 0x27, @mcast1, @mcast2, 0x8000, 0x10, 0x5, 0x200}}) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) r4 = socket(0x26, 0x6, 0x0) sendto$ax25(r4, &(0x7f0000001b40)="56d95ea0a34de3f858f0cc10d2b0d6bfb201257e67e20a0f7efcc398fa513f9e30fbe7a8d2bebd7231ca74019d8c9eb23862e2f9453560fd0e9a82c1132fec5b60c1d6c769fc", 0x46, 0x11, &(0x7f0000001bc0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000001c40)={{0x2, 0x4e20, @local}, {0x1, @multicast}, 0x16, {0x2, 0x4e23, @rand_addr=0x64010100}, 'batadv0\x00'}) r6 = accept4(r0, 0x0, &(0x7f0000001cc0), 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001d40)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000001e80)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0x9c, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) [ 208.100365][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.115078][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.138335][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.153706][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.164790][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.177036][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.195307][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.237408][ T9916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.254329][ T9916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.263947][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.282725][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.313883][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.359732][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.406785][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.420343][T10049] IPVS: ftp: loaded support on port[0] = 21 [ 208.437515][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.458736][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.481083][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.496749][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.508979][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.520858][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.531817][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.544104][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.557557][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.613288][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.634985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:41:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001900)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000019c0)={'sit0\x00', &(0x7f0000001940)={'sit0\x00', r2, 0x2f, 0xb8, 0x0, 0x7, 0x40, @mcast2, @local, 0x10, 0x20, 0x80000000, 0xb7e}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000001a80)={'syztnl0\x00', &(0x7f0000001a00)={'syztnl2\x00', r3, 0x2d, 0xeb, 0x3, 0x1, 0x27, @mcast1, @mcast2, 0x8000, 0x10, 0x5, 0x200}}) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) r4 = socket(0x26, 0x6, 0x0) sendto$ax25(r4, &(0x7f0000001b40)="56d95ea0a34de3f858f0cc10d2b0d6bfb201257e67e20a0f7efcc398fa513f9e30fbe7a8d2bebd7231ca74019d8c9eb23862e2f9453560fd0e9a82c1132fec5b60c1d6c769fc", 0x46, 0x11, &(0x7f0000001bc0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000001c40)={{0x2, 0x4e20, @local}, {0x1, @multicast}, 0x16, {0x2, 0x4e23, @rand_addr=0x64010100}, 'batadv0\x00'}) r6 = accept4(r0, 0x0, &(0x7f0000001cc0), 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001d40)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000001e80)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0x9c, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) 05:41:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0xd0, 0xffffff80, 0x178, 0xd0, 0x178, 0x1f8, 0x258, 0x258, 0x1f8, 0x258, 0x3, 0x0, {[{{@ipv6={@private1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, [], [], 'veth1_to_bond\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 208.685914][ T8503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.717281][ T8503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.764366][ T8503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.773164][ T8503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.809734][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.846581][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.878925][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.018165][T10090] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 05:41:35 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0xb) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r2, @ANYBLOB="ff830a00000700000000", @ANYRES32=r3], 0x4}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r4, r1, 0x0, 0x7fff) [ 209.161238][ T3155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.194865][ T3155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.230860][ T9892] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:41:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = accept4(r0, &(0x7f0000000980)=@l2={0x1f, 0x0, @none}, &(0x7f0000000a00)=0x80, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000a40), &(0x7f0000000a80)=0x6) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd0000000}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1ff}, @exit, @alu={0x7, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffff4, 0x10}], &(0x7f0000000080)='GPL\x00', 0x5de, 0x39, &(0x7f0000000180)=""/57, 0x41000, 0x14, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x8, 0x4, 0x1}, 0x10}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000003c0)={r3, 0x20, 0x33a, 0x5}) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x7, 0xbc, 0x3, 0x401}]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r4, 0x0, 0x803, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 05:41:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400080000000004001236bc53", @ANYRES32, @ANYBLOB="03000000000000001c001a8018000a80100007"], 0x3c}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x46, 0x2, 0x0, 0x80}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "78d4aba6809d3d19", "e6bb2f56b36c6742286bc86e3c2a74d96b9d4b510acca5e428ba07a6011a5e8d", "a458cb8c", "32e8c486e30dc6e3"}, 0x38) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 209.343555][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.372731][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.426577][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.462741][ T35] audit: type=1804 audit(1609393295.605:2): pid=10127 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir827329907/syzkaller.5TVSgN/3/cgroup.controllers" dev="sda1" ino=15763 res=1 errno=0 05:41:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, 0x0, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001340)={{}, 0x0, 0x8, @inherit={0x80, &(0x7f0000001200)={0x0, 0x7, 0x100000000, 0x6, {0x2, 0x2, 0x8, 0x2, 0x2}, [0x4, 0x10000, 0x1ff, 0x9, 0x8, 0xe7f, 0x400]}}, @name="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"}) read(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='cpuset.memory_pressure\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 05:41:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYBLOB="470100001b62bec05fef964c1a9fe1797b416cd082404a3a5398a44035f1113f668a02669d675a6222fc1f43156e16e8ead93ae664d0ec34e8cdd0b0a47447d3c629119fc4befebae913f882fcb954485225e8df4bf2a66bfdf13668e6f87708d5351717410973068ee46370e39d8402a1176eaf6a6dea0122fd947c98362de0daf75cd7ab0c87", @ANYRES16=0x0, @ANYBLOB="000026bd7000fddbdf25010000000000000008410000004c00180000100073797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x78, r3, 0x10, 0x70bd28, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x44}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}]}]}, 0x78}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="60020000", @ANYRES16=r5, @ANYBLOB="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"/598], 0x260}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) [ 209.891158][ T35] audit: type=1804 audit(1609393296.035:3): pid=10147 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir969237153/syzkaller.UgQ8Pk/2/memory.events" dev="sda1" ino=15777 res=1 errno=0 [ 209.998402][ T35] audit: type=1800 audit(1609393296.065:4): pid=10147 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15777 res=0 errno=0 [ 210.042631][T10151] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.190104][T10151] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.2'. 05:41:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYBLOB="470100001b62bec05fef964c1a9fe1797b416cd082404a3a5398a44035f1113f668a02669d675a6222fc1f43156e16e8ead93ae664d0ec34e8cdd0b0a47447d3c629119fc4befebae913f882fcb954485225e8df4bf2a66bfdf13668e6f87708d5351717410973068ee46370e39d8402a1176eaf6a6dea0122fd947c98362de0daf75cd7ab0c87", @ANYRES16=0x0, @ANYBLOB="000026bd7000fddbdf25010000000000000008410000004c00180000100073797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x78, r3, 0x10, 0x70bd28, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x44}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}]}]}, 0x78}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="60020000", @ANYRES16=r5, @ANYBLOB="030b000000000000000013000000540007800c00040006000000000000000c00030006000000000000000c0003001f00000000000000000001000800000008000100000000000c00040008000000000000000c0004000600000000000000a80006804c00040067636d286165732900000000000000000000000000000000000000000000000024000000cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b080001002d000000080001000600000091f132bffb59f492aa574500040067636d28616573290000000000000000000000000000000000000000000000001d0000002317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da50000001c00098008000200cd6f0000080001000100000008000200090000001c0009800800010009000000080002000500000008000200080000002c00038008000300ff010000000003004b07000008000100010000000800030050000000080002000d00000014000280080001003f00000008000100ffffff7fd80001801c00028008000100170000000000030007000000080001000c00000044000400200001000a004e2000000005ff02000000000000000000000000000101000000200002000a004e2400007fffff020000000000000000000002004e21ac1e010100000000000000001400020002004e20ac14143b00000000000000000800030080ffffff080003000100000038000400200001000a004e230000000900000000000000000000000000000000000200001400020002004e22ac1e00"/598], 0x260}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 05:41:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e000511d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000001480)='FROZEN\x00', 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x4000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="6f7feef16b9811bf39265b1215f755d1e1ec1fd06045121a1f82790eae193ce54b7a0f458401ab1735e8c198a4e960dce1d2fec16c5b1474f868bbfdbee106c0061f9894719c80d144153ac63dbd8e009d6f499cc79bf775560ed4be98f796461bad1400fa8fa3f516982c4125adfa539ed3abdec510182a0d6f2b7a623347f1b99e2cc95eb21cacae01b067adf28212ae0a837c1a796f95e181b7cb70c305f7441ee7afc5b483e99b4f9560b4ef53dc1776ef0b8143b266f38b42df7d60ac9d8c37b2aa6134ffa09987baa910eb94ae6eed212c01f122a581eacdf18445061518a53014181a4e217d6092618120", 0xee}, {&(0x7f00000002c0)="e71c8174b71e1c30266886d9fd1f830f280715ec190bfed63b7ac2eee080a969c9d5470566ea084c2351923c9ee30c4b9686204fd3a316e621856762c83b64879ab8450a989b3b162cf786e1831b6c77330a930ed0b6e7ba722d0e1f827f000d255940259d4e873279190f43c93a2aa682bc6b58e983bc3a3d12bcfcd34393137465d96850d5d73e34e1c0d5e971b46e83bb25e6171dfe6e53338b3efee63381bf1f953964f3adafa52079a08ad94797cca808114c51ce2ac0add0e210ae58871c3dfd8788cb31d1ae5c2b658acae63727", 0xd1}, {&(0x7f0000000000)="240d06eb500688c190690cf82ff13902f0ebc5291043dd2487c4b3d30959499657dfd9ef4554ab5d5281e1e0b74b01854e4dfb6b24742fdbd823479b02", 0x3d}, {&(0x7f00000003c0)="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", 0x1000}], 0x4, &(0x7f00000013c0)}, 0x2c0080a0) 05:41:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000380)=""/213, 0x26}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x46, 0x2}, 0x0) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000140)=0x401, 0x4) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'geneve1\x00'}}) 05:41:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYBLOB="470100001b62bec05fef964c1a9fe1797b416cd082404a3a5398a44035f1113f668a02669d675a6222fc1f43156e16e8ead93ae664d0ec34e8cdd0b0a47447d3c629119fc4befebae913f882fcb954485225e8df4bf2a66bfdf13668e6f87708d5351717410973068ee46370e39d8402a1176eaf6a6dea0122fd947c98362de0daf75cd7ab0c87", @ANYRES16=0x0, @ANYBLOB="000026bd7000fddbdf25010000000000000008410000004c00180000100073797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x78, r3, 0x10, 0x70bd28, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x44}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}]}]}, 0x78}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="60020000", @ANYRES16=r5, @ANYBLOB="030b000000000000000013000000540007800c00040006000000000000000c00030006000000000000000c0003001f00000000000000000001000800000008000100000000000c00040008000000000000000c0004000600000000000000a80006804c00040067636d286165732900000000000000000000000000000000000000000000000024000000cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b080001002d000000080001000600000091f132bffb59f492aa574500040067636d28616573290000000000000000000000000000000000000000000000001d0000002317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da50000001c00098008000200cd6f0000080001000100000008000200090000001c0009800800010009000000080002000500000008000200080000002c00038008000300ff010000000003004b07000008000100010000000800030050000000080002000d00000014000280080001003f00000008000100ffffff7fd80001801c00028008000100170000000000030007000000080001000c00000044000400200001000a004e2000000005ff02000000000000000000000000000101000000200002000a004e2400007fffff020000000000000000000002004e21ac1e010100000000000000001400020002004e20ac14143b00000000000000000800030080ffffff080003000100000038000400200001000a004e230000000900000000000000000000000000000000000200001400020002004e22ac1e00"/598], 0x260}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 05:41:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = accept4(r0, &(0x7f0000000980)=@l2={0x1f, 0x0, @none}, &(0x7f0000000a00)=0x80, 0x800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000a40), &(0x7f0000000a80)=0x6) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd0000000}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1ff}, @exit, @alu={0x7, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffff4, 0x10}], &(0x7f0000000080)='GPL\x00', 0x5de, 0x39, &(0x7f0000000180)=""/57, 0x41000, 0x14, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x8, 0x4, 0x1}, 0x10}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000003c0)={r3, 0x20, 0x33a, 0x5}) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x7, 0xbc, 0x3, 0x401}]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r4, 0x0, 0x803, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 05:41:39 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'bridge_slave_1\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x10008894) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x275a, 0x1000000) 05:41:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e000511d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000001480)='FROZEN\x00', 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x4000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="6f7feef16b9811bf39265b1215f755d1e1ec1fd06045121a1f82790eae193ce54b7a0f458401ab1735e8c198a4e960dce1d2fec16c5b1474f868bbfdbee106c0061f9894719c80d144153ac63dbd8e009d6f499cc79bf775560ed4be98f796461bad1400fa8fa3f516982c4125adfa539ed3abdec510182a0d6f2b7a623347f1b99e2cc95eb21cacae01b067adf28212ae0a837c1a796f95e181b7cb70c305f7441ee7afc5b483e99b4f9560b4ef53dc1776ef0b8143b266f38b42df7d60ac9d8c37b2aa6134ffa09987baa910eb94ae6eed212c01f122a581eacdf18445061518a53014181a4e217d6092618120", 0xee}, {&(0x7f00000002c0)="e71c8174b71e1c30266886d9fd1f830f280715ec190bfed63b7ac2eee080a969c9d5470566ea084c2351923c9ee30c4b9686204fd3a316e621856762c83b64879ab8450a989b3b162cf786e1831b6c77330a930ed0b6e7ba722d0e1f827f000d255940259d4e873279190f43c93a2aa682bc6b58e983bc3a3d12bcfcd34393137465d96850d5d73e34e1c0d5e971b46e83bb25e6171dfe6e53338b3efee63381bf1f953964f3adafa52079a08ad94797cca808114c51ce2ac0add0e210ae58871c3dfd8788cb31d1ae5c2b658acae63727", 0xd1}, {&(0x7f0000000000)="240d06eb500688c190690cf82ff13902f0ebc5291043dd2487c4b3d30959499657dfd9ef4554ab5d5281e1e0b74b01854e4dfb6b24742fdbd823479b02", 0x3d}, {&(0x7f00000003c0)="d2385136eb108ee1e992df0d808fe748c010429bd2fbfb984a961d94c967bfce40b45ff1cc66cc436dd2543881455fe380af999b1d6332552827fded392bbaedef87b42dc998cc1937e7b656580f950f6db77d3c66187e124c70ef7ffc17c5d9375c88ae8d8c2e06999b1b16c5521cb16a04a33eb34bc0d539b88e0e22b9eada13670abf00cd86a936c553876c442881fa8c16662950f16d44bfed5219539131ba3638c2e96c5d362f8b76b7e1686fa308c1a8dcfe7f46c87857ca069c1c388c2a7ee1c9fdf081d85fde69b9e3069c21564e1a7516cb69bb088122aa25f84fec1f9d99c7d978f1d0a69973be578573c306ecc05ba711c56f6249c6ffc86711b60837e84b0085291f2fb43bbe8a0dfc712b382cdd79ca8eef8e871e16c02af01c4860aaca567b0ce72cf9040ab5f669b0f0e63649bfbeea124983eafa69965d7931a12cfa2d7ee5529e19f8e40abaa0720b0cb7db954f72ca38baf7de5d6efbaf1a6c8eb9b729065e93f6dab954441c2cc340a9ac0020c9cde9a5e7b29de5a2f05481eac5c41bad89119e4029c767c482764f7e37b786af09c5a23c8791ff52f837e2468893386f73ec44cc12ac5a792f804268b1dcf8af27705a31f9744cc05926c5fbe5eebb7c1a0b0c6a3e6b7585886102bc16abbec66b4a144cec7508ecb43e54bd6da9a20967a23c02e1caba32b4dfcc4c3ee852187ba9ee313f665f97c014d417810977f3d51ebbd1e23dc5ee9a81390897a72ceab3ea15ec62959b4b207e32237de4018b1f589a804e07fa2ce1070e89ba0e339f93abe0cc0e64fe8cc090cad57b9e6a1c3c932b64a2456a1bacc72d0d516e5d5abd76e6b4fa5f373372ab5d42a2ec24315c5c18c8776e45b7bbc05d0760b5b3c150f4b08aa42014125de123317612cd6436a03dde68f8fcc9239fee1d0828f671d6b00e8b79548254b4092b7c48cf84a0e6f17cf99596270fc0b0b51fada0114abce4dcc4c8297234b08b09f0f63d0aff48c38b71f74b91fd2b5dca04af31af91b5d3991a8cf7565099f06cc1bde33168fc309d9bb8309d89e74055bae7be9a0f4e268f8f1c355cececea178f36ab4689480720a612a7d603a081bdb01600503f6c2ce8c16eff755119186303068829044a9253cfcf6831bda16f99a83a484dbc94a17b45a54657e64c7ea1d66332ff04462d1f9e2393d7c293ad51267c8c63d97f865a2b2d0a562124e3af780dd7977c8972b1a43f085ba95eaad73abb6d7b14bfe37b2e88a15f61001c6a285ddcc19aee4af9bb3f9a89c50343176cf034fddfadba8b3848fe5675fac4cce94a860d4810efa8f39534f5f460c0c0061297424ed9a0e85a570492d7292c3e6ed6d6a76fddb2bf95190c469ff7f035b6f11606d8e8eeab3e0edcee8152ad488fc9cbdf39a25313c2e2f4bbd8c7e86ea37943923a2d9f6d242db88395c1ca87de4d1f2e0efc93f2a23c77ae8b6d2e52c96b2e5a6ef9a338191a5f682f2a667da29fd17c6a4b7896262de485feb31bd579aec44e944f5fde4044d854e6fcf52d0751dc51b45ed0a45d0f60780cc518cbe0beb54b7aae355f5e05832b97d667c5d230f48038f73a573d68f2f8f0a25dec471f39c14b679f5f1339da537c2791ce551fbdf99a6c5a64c93682ce40690ea52536917c5546ce16071f3e274a55ce19930a5b503973d81e2e7db31a023d27d21e57a8e1cbbff6a3a353cd6767a0bd0363f236c99eaaf1695fc99dbb4d9787339f238998f8648e3d63b52d1fa3801a22abc9be7b3d7826cc13370aa5112141ca50b7c03db5e9b0df8c17644970e1f264b673fde4792ca99903bb54c7444676e9347f5f6aeaf2d857bbcbaeab5e17771f4806762ea33285142f65ab5d948df46b2dd44f62323ee493231e83351eee20dd925ddf2c4bc5edfa9671e1623c2751af14c5ebec9fdbee5fc0926c4d65f6dda7018b053e9482cedb7206dc86cb199318dbd38034ec65e0fbc53ddd4412090561f2cf483e0cdeba6e2e7b6b97f4ecc139099d6c798d3ce79f090f8d681abf0ae508583596c383656d3a9af700bbf8a6f495206d35d0bfcd044b38d4d43ee6eca0dff5ef256a3e709be2abaf76c61278f8bed16d4a8882251ff20128ffbb6a02af917be52486425d497cfe3ff322e7988713dfc69d28f7045e15128d80a0d6ee2a15d7c5094da492a475c00d59a930a2f9764eb54cbe1a1404f0074d2cf17084e5c00b26ce489db16e71c7124ea34f4c2d105f0d4e1691ddc3220c532db042d58334f9b388048651a77517da5bfc065dc457d6f01a5aea3312284ff4772407ae2ffd34f3f9e932cd909b3840f7ba9349a61330e5733837bae8f6d26f0cb0319736b8ad4feb7f65fc0629aac2dcf82ede7f0fb71edc8e6bbcfab307d05194ea1ac88ae5ef21d85ee045af6a889a2e338beaa3bea3b044f8e3c473bec68fd722bd79248aa0a62c0a170b6c3e31c5779cd234bf19b73b8c0a9d83d5bdff2c9e57e1cd177bca08b7e3e6ee5674cf6968ca0f27e523f83b6a55596468bb268a48f0002b926f30ff11011632dcc82d90bdc8a80d82bdb890c8444836f7422874f9673306ebad1854f6af8374cd8ec39bc378a423094aa31f32d7da15239ee6b6cfbe72f7f6cfda4ac73d5ef1fa2db2644ef10d253bf4366972b565debfd9604a3def6b143755ba6946048436cd7d1638bd9af0e3ae5c9fddecc18a895c4ae39f0e31b391ad895e89a5bd4bea4da22f0499a59cc40b070f822963f81f25acdfe0ca180b70dcefe369a17b66536b95690d78e59a2e8d76d28efdc7bea1d71bb7ee900bdb8c76a9fd383212d455cb4f4591a86b3b994ca5be8d0b0d06dd484a8343ce7cfdc5040857c4194779cbff4055f4186090ea6a84f557459f82f0fee4ddea2973af187f1bbabbbecfc394ff60bbe183efe5964cffa400bfde05626ab09c6b76aa68870372e223ce38df2ae2a7b9ee86725ff2d759f8a0d61ccf7575f68d7f05c528369fee6e2a61902157136392099d674586d7bd6c0342cc9b730488ad523a3d1c22fc00fd840e045adb9ecc320a7adfe8e262eda178835b09753e1ba907a94280b1efd52be77a9e2ffb506f9986ef5b5fc3f1bbd8751a83816ef7a0d0df466e28d1bebf8f14087b0b6d36ff08dce728dd6346cd093e54d58e8ea2600c8d14271498628070bbc1cb585ad918137282d9b2eebd5c1c3670edfbcb273a5cf6c33fa2f3469b903df207132f870a267b71acfc0d7d22e4e62fd6422cd3cf92e9df32281bcf59a6ceb625e4325a877e0b1db45e53d723cbfeb4a2943652c5ef930441680920eda6d10bd6ea72a19c76130849df27a1baad6f2d6cbcb4e7e1d35845683f776ea162af84bd0a25ea455ff54915ed0d5a9829d87fbbf48a1239eedafa9d93d7f508bd7e0559fe783b31196b1ae24a9ee0b491c5c8563b521ec7402c71aee5d48f7a41982807cfd70301b66d804d6689fb93f45ebf55b3539a3725684462535692cc05a0b278747c9ba9051fd1539464c5f52801ca6e59ca47974945cb533c14b801365042d80b5b0cb899ca28050bc3f4025e5c7d4c54b4a4bcb722a3356b60781be5c2f3bcd8486d573ef69b6004adfb561ebaa1ea2639dc66ebf1947d1dd9fc608b8661952aaec13cdd0ace7961b691a2e8a39574c7bb4e12750e17f841d4fcd55cfe1188f75f86985797fe3fdab4aede7ab1de11b332bc24e04590050fe32ff97fc7b6a638bbf53dd6ebb8d652aafb64f9a74f07ad0909c72f8968f92e6d291453e8a84350f4eace1a71cadf33e0d799097c5c0bbc6928d89c9016826a4d10c3d760fea8811df9d8b5c79ed1a0bc2e871b18b4f77c45cd9080bc32a883057869bd55eee0acc6b72c40c2d089e82a13ffd0486c4eec780448fc3f5cee769164c37937062449f8977aa2c425b3359e01597abaac4b4e4a77b5c0430ca8b6fa9820ead9fbad47a4233e43a77d03f85d1b5091ff45742acfe93d378564c431c36c8a6a2735ac585d38e443d31972e064a6069fe05bf024cc0ecec9f132e311c436025daa6eedcea0d46184f7e8cae7fe30190bcceb0c531f9ae28e1ad7a13321503f1c6db9f2413a3de3a052f28d128c0514dfae9ef8d30b8b8726b51ee1f22204a132afcd3339089088d34d3dc64c0590f512088a3c79a2b9d9621eb232e954cd7d6a1452477d5d059feba4d9f5aa0b08be3205ccba5d69ffcc30fb30de480e5e91379fd5bf1d678b2d86cad220b6de9ea2413d11e36abe00a5073b5f6461dd32d07dd5a26bc627a91db41622a68c5646f689428d427667bfd8a613720a88c51943f2a2c17c23514b2e2340907232b28d8c7ea92eae01e1dc48a68709d0598b2921f14378baf0c578ee5c08d8f928f7b8958c35958e779ff5822a0e2655869965dc57e2b9674b3085a899f2f63da606c6955fdaf6c2a2735d8b84272c532a5f1a15dbfe88c454c176d9d8297bdc4e2e776ef9be58e02b1da129d435cf0f660eed919b4144c8a695476892f42f809783c4ec44c82394ef881a0696eb467e9a48daecf32390829cff3a1170615e8ce69833482e482506793a82e6e47caae9d8da048786e8ab047652a6d6b8e9d282884472573887a683c8272ebab6eec3008ddff2f18aea8061d7548d1a16d11a934438763c4cdae15ed5ef0046adca998cf49d191e5687ea0e5f6f4074a045e513c7b64d355ba69a3ec1f0e1ccea56e81478061b4be26d89da75b80e1d0b7611f1fb6c8bf9695e926532f50e742db8f64e8a8cbb31cc9359df870e1997474fc25bf488f3df97032e07b1c3e646eba69bad383f26b06e5a873d66c6b1a133012b25b145b0ab152073b2933efead5e3dedac9fbbb9e2952f6bb03e6302e5fceea7b0730c158d71f7316994b5631159c4d84044ce852196b2b6f135c3ea9efe7fb52d7dcb61e5b9df30e4a136e2c92b480291ae37d84fb5e83a6641b71e2338d609bc76ddefe33624e17e0f01d9cc8bd7cbc4a48ce5a50606bae08b59af0208f4b50f051dd404f91526fa04912def39c80304e711b5e1509f225ebcdb8eebeb87bf4498fc5c4c23234247785f3c7070d0232d22254784d53165b8a54c1e6796bd769ef2164d5d89f351f399755d15586bdb73cf2e3d09cf0bc9588cdc12c28b4f5f83a5d08344735ad5d04746e6c0abba5a4b200ecbe582587f5159fdf10a867c18cd5fc5cba5599d09891f430f57293cd184b1da67a1ef8eda63780b2c5bb6363716a4585146172bbee24f34e62cf322432e49d9e96c6f2b5f7d991a5dfd0350027e460b63e5fc8d755964934f6ec62ad3e08d97e03de441a384a5180fbaf2a72451bf25a5d20e0dc86684e3e0f25907e66fcb646f8a247aec871357696cc1ba57624769792a6d2a9baa68a65f46ed4e735058e00ac8288a98c3f93fa29e509755ea9c1b5ae42975a59c993fc173689571971e9c84e235cf27b89a1e35f45a4252ac72957d800b7cb42edfd407d55659bd037ee408d7470a542948279074e672fe1fac456a8ae4b06a9e478d22c08d25dc5421bfeed9cc5e69354087bb860591cd21016d43278b1c9741423bc9dc606f9191787a11ae12e3777e412d601ace3b2dcdf13dd4d0ff81f30d5886805a14ad85c1a35f891ed9700a45f169cc2d7cb67e38b63db9806f9d321140806049a39efd3abe6dbcd23f84cbdc1f1534826ff15084253d43f55e57f436c3a3c66ef8e053c40c78073b0179be06c986c8dce101b8597ce0f1e08256e3803d7769c33199fb9c30cd8b10dd241bd06e53445ec5a37bf01bbac6c3a7586e3af9dc08cee6522803", 0x1000}], 0x4, &(0x7f00000013c0)}, 0x2c0080a0) [ 213.402225][ T35] audit: type=1804 audit(1609393299.545:5): pid=10175 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir469466594/syzkaller.o9KgFs/4/memory.events" dev="sda1" ino=15793 res=1 errno=0 [ 213.532412][T10167] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.540380][T10180] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.592693][ T35] audit: type=1800 audit(1609393299.545:6): pid=10175 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15793 res=0 errno=0 [ 213.769284][ T35] audit: type=1804 audit(1609393299.555:7): pid=10175 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir469466594/syzkaller.o9KgFs/4/memory.events" dev="sda1" ino=15793 res=1 errno=0 05:41:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e000511d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x80000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000001480)='FROZEN\x00', 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x4000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="6f7feef16b9811bf39265b1215f755d1e1ec1fd06045121a1f82790eae193ce54b7a0f458401ab1735e8c198a4e960dce1d2fec16c5b1474f868bbfdbee106c0061f9894719c80d144153ac63dbd8e009d6f499cc79bf775560ed4be98f796461bad1400fa8fa3f516982c4125adfa539ed3abdec510182a0d6f2b7a623347f1b99e2cc95eb21cacae01b067adf28212ae0a837c1a796f95e181b7cb70c305f7441ee7afc5b483e99b4f9560b4ef53dc1776ef0b8143b266f38b42df7d60ac9d8c37b2aa6134ffa09987baa910eb94ae6eed212c01f122a581eacdf18445061518a53014181a4e217d6092618120", 0xee}, {&(0x7f00000002c0)="e71c8174b71e1c30266886d9fd1f830f280715ec190bfed63b7ac2eee080a969c9d5470566ea084c2351923c9ee30c4b9686204fd3a316e621856762c83b64879ab8450a989b3b162cf786e1831b6c77330a930ed0b6e7ba722d0e1f827f000d255940259d4e873279190f43c93a2aa682bc6b58e983bc3a3d12bcfcd34393137465d96850d5d73e34e1c0d5e971b46e83bb25e6171dfe6e53338b3efee63381bf1f953964f3adafa52079a08ad94797cca808114c51ce2ac0add0e210ae58871c3dfd8788cb31d1ae5c2b658acae63727", 0xd1}, {&(0x7f0000000000)="240d06eb500688c190690cf82ff13902f0ebc5291043dd2487c4b3d30959499657dfd9ef4554ab5d5281e1e0b74b01854e4dfb6b24742fdbd823479b02", 0x3d}, {&(0x7f00000003c0)="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", 0x1000}], 0x4, &(0x7f00000013c0)}, 0x2c0080a0) 05:41:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x9, 0x5865}, &(0x7f0000000240)=0x90) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:41:40 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000900)='ns/uts\x00') recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=""/14, 0xe, 0x1100, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x41) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) ioctl$NS_GET_USERNS(r0, 0xb704, 0x74b000) 05:41:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x3a8, 0x0, 0x0, 0x198, 0x248, 0x198, 0x310, 0x358, 0x358, 0x310, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0xffffffff, 'vcan0\x00', 'macvlan1\x00', {0xff}}, 0x0, 0x1e8, 0x248, 0x0, {0x6800}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_vlan\x00', {0x3, 0x2, 0x8, 0xffffffff, 0x8e, 0x4, 0x3f, 0x78, 0x40}, {0x203}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x3, 0x7, [0x1d, 0x15, 0x13, 0x2, 0x6, 0xd, 0x34, 0x24, 0x34, 0x39, 0x2c, 0x36, 0x2c, 0x38, 0x2b, 0x33], 0x1, 0x0, 0x2}}}, {{@ip={@remote, @loopback, 0xff000000, 0xff, 'veth1\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x3, 0xa}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x6, 0x5}, {0xffffffffffffffff, 0x1, 0x9}, 0x8, 0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x408) [ 214.146987][T10196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.170238][ T35] audit: type=1804 audit(1609393300.315:8): pid=10179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir469466594/syzkaller.o9KgFs/4/memory.events" dev="sda1" ino=15793 res=1 errno=0 05:41:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="a597", 0x2}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400), 0x30}}], 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 214.220660][T10196] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 05:41:40 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl0\x00', 0x0}) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="d03c10d613f3f260fcb01f49df73d566bc34785ab53afe4aacf93de78a6bf69547c8d8a0f190f53c4808e65d4027160f57ac86bfdb20406c6590ca11638e8524a9387a182adcfe9672b66f33130477cb47840a0b71cb5621bee4c9f2f357fa38c787b0c322c9e1e5916bcbcdce511dba423b6c6257adf2174e01a69fb8f1e70d21f695d9045a70e2927897ad310474bf71f01c9ceec47b806df99dc7b0d14ddfc3424fe039547c43cc76358dd6efeb861769ffbc1613ab2b7452e8595dfe193fbce0caf7876b345f9ee85292583374232b23fd72b68c266d7a9c6c5a3573ae22a787e2283772bad86346c2e7f3a09a9f1f9ee5fcd36b24fd49c839a0292b86", 0xff}, {&(0x7f0000000340)="5950dcfa31c4063b344f6ed161761a2e07f7c30fe9215079d74649ab3744a899e7cd726c75c7e9e54629370bff9b849b89ed8b2e9e080ac30a43fb28b9612107ab4595bf3b", 0x45}, {&(0x7f00000003c0)="625a5de11c7d3de40eb350301fa2c0be71cccf578e327630634c253b444daae15ed1820bd7f1b9fc97e74be8b446650d80279bd2e94d598288fdb7dbf6a3258e3376c5b7471f8448348a080c5432a01ed0e7205e66fb4942e4b4a292d0651c408322ebc36b90671a6770219465cf9212fd5874bb368990fb94310ee391aa732167bfdaabc0dd13a44bc373a3fc82fa1afd2e1e7ef80437e2988f6bda6ffa3029dc0d6bf31201a349f9d3fe2d160cb0389e3bd059716daa92b2503aef1db269b9a302d357b60bfddd09ebdf0be619fc983fe46da372526b48ef25c19c4c31766d53096ab8201799", 0xe7}, {&(0x7f00000004c0)="f4b852011e7608ac85cd59ec63f08762cd9ad530788165bd68dc33272a482768ff577442cd2753a53466e0edb94dba21a742911b52e008513fa4bd4b66ee8a18862385f047e7c9e93c79a11eb9929c89784124fc4f4c6ac04fb2e240f9df41641df7485b34f0a096054bdbf157ff605e6607a3c7e81052e4ec982aae80534e557ff8b48f4ae533767ae6fc331717dd8a390279f63b5ddfcbaa917679c5fc5debde00fae0ab1ac020b1c1b9e1d3a97d4f1de3858ffa91c82e33923d6af4537f8754e75bddf3cef18cdeb9d3d544f32a32277a71e383e5c6752abce089d7a94fc863e61a920551130000ed9772eb", 0xed}, {&(0x7f00000005c0)="56146a84024f2a9717e2c69d7568baa5b2e80ac6cee3c7887c18dbc79f7ca23a5faf91b648e05dfc4c206d798a48ec5bcdf2971ef9b1228ee8ef77286c84990462311c7a7d0277c27796dcfa1bc1457e309164e1942a2651fc77e966e44ebcfc84fceb6fd58d1101f43c1525ba428028b817492fbf599066e908130348a425d6245984f043974bfd7722c919d565b2b08e", 0x91}], 0x5}}], 0x1, 0x40084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x4, 0x81, 0x12, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x710, 0x6, 0xa00}}) unshare(0x42000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f0000000080)="dc54c1653cc54602c9f2b3dc95", 0xd, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000700)={'nr0', 0x32, 0x33}, 0x6) [ 214.382793][ T35] audit: type=1800 audit(1609393300.325:9): pid=10179 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15793 res=0 errno=0 05:41:40 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0xe0}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r4, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x46, 0x2}, 0x0) r6 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0)={0x506}, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = getpid() sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9a03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r8}]}, 0x50}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r8) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x46, 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x2, 0x4}, 0x8) 05:41:40 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'bridge_slave_1\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x10008894) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x275a, 0x1000000) 05:41:40 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xba06003a58273e21) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}]]}}}]}, 0x40}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r5, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, r3, 0x33, r5}, 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r6 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="d2", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) [ 214.552637][ T35] audit: type=1804 audit(1609393300.355:10): pid=10199 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir469466594/syzkaller.o9KgFs/4/memory.events" dev="sda1" ino=15793 res=1 errno=0 [ 214.560328][T10214] IPVS: ftp: loaded support on port[0] = 21 05:41:41 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xa6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, &(0x7f0000000100)) [ 214.916524][T10239] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 05:41:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000580)={0x0, "2d3b064e8ad50500f16636389e2e1960"}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001580)={0xc, 0x3, {0x7, @usage=0x1, 0x0, 0x51, 0x3, 0x8001, 0x9, 0x1, 0x0, @usage=0x1, 0x5, 0x7, [0x3f, 0x9, 0x3e084794, 0x345451c0, 0x9870, 0x2]}, {0x29, @struct={0xffffff01, 0x1000}, r2, 0x9, 0x80000000, 0x3, 0x30, 0x2, 0x440, @struct={0x7fff, 0x1}, 0x1, 0x2, [0x1, 0x0, 0x204, 0x80000000, 0x7, 0x9]}, {0xdca, @struct={0x5dceb7b0, 0x6}, 0x0, 0x400, 0x6, 0xfff, 0x81, 0xb0, 0x99, @usage=0x5, 0x8, 0x1, [0x5, 0x4, 0x7fffffff, 0x2, 0x88aa, 0x4]}, {0x6f, 0x2, 0x3ff}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fecd4248c32970e0000c21fe8c0", 0x10) r5 = accept$alg(r4, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000000100)='\\', 0x1}, {&(0x7f0000000000)="4c8b0c9a44ef4da72f5e62da23f9f0658d1458b4c14a44b53f4ff089b66a76", 0x1f}], 0x4, 0x8040000, 0x9fc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x6b8e, 0x4) sendfile(r5, r3, 0x0, 0xffffffff000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r6, 0x180000000) socketpair(0x0, 0x5, 0x9, &(0x7f0000000200)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) [ 215.298211][T10219] IPVS: ftp: loaded support on port[0] = 21 05:41:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x25, 0x80007, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800a4620900000000000000000800000000000000000000a232e1afb55330e34ee59d2172292f8fec20d3908fb1c0400908ef79a9d5fe7daa4bbc2cae5e6898479153b2028f9404361de3bbe3d96ad8ba753ec38613eba79db82f5ffe9299878e53dd250eccc1b39bc7fdf2b9bda834f34680c74547f55b7f179dbc33037fb7899646b722f55d80ca6854449a94ef3af5006402c165510924704c4149e7a3ecea0a059c78c8001154bbee90e7", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bind$llc(r1, &(0x7f00000000c0)={0x1a, 0x7, 0xc1, 0x1, 0x1, 0x5, @random="49b5e54fe638"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000780)={r0, 0x401, 0x8, 0x9}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000007c0)={r0, 0x9, 0x200, "bd326882a48102fcc1a3233778bbaa2f365d9185906522596e9911cecd98105071f3148dc0d27ff39fa869f02145fcaf3059079e467bd509d88fb4306c10f3a7a13991ba907892fce82b071fe53c32f34ee558a0f6993a1338db26d073cf18fd8454a62842c3a3bea879555df6faf053a60dd12443989974e5dbc4cf2fa0e6de58a506240b6095b5a028acfb56749519f6c2f437a178dc24cf4368bb594479a04aad37024a4a76a21dac77ce3a781efa30635e69b6d10a6a02b0d35e48c4fe4d2134c0027155b5399c84372bc05fce8f5cf7bdfbe00ae0c2e538675f14188118c2797a840238f0fd6f650483afb723494bb90cc287483f"}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xba06003a58273e21) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)=ANY=[@ANYBLOB="b0000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf25190000005c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="1400020077673000000000000000000000000000080003000100000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020073797a6b616c6c6572310000000000001400018008000100", @ANYRES32=r2, @ANYBLOB="08000120cea41a6e11ce78725107dea690743c6f031130", @ANYRES32=r2, @ANYBLOB="0c000180080003000100000020000180140002007465616d5f736c6176655f310000000008000100", @ANYRES32=r6, @ANYBLOB], 0xb0}}, 0xc0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r8, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f00000001c0)={0x3, 'ipvlan1\x00', {0x3}, 0x1}) [ 215.715322][ T35] audit: type=1804 audit(1609393301.865:11): pid=10286 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir469466594/syzkaller.o9KgFs/5/memory.events" dev="sda1" ino=15782 res=1 errno=0 05:41:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000004) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05"], 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x400}, 0x14}, 0x1, 0x0, 0x0, 0x4048844}, 0x4000004) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB="b5452bbd7000ffdbdf25100000000400028040000180060002000c000000060004004e2200000c000700090000000400000008000b00736970000600040000000000070006006e71000008000b0073697000000200000008000600000000000400434092f1589e2b02800c000180060004004e22000008"], 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="34000092", @ANYRES16=r4, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c040000040003800c00018008000900760000000800050000feffff"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r4], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 215.779037][T10285] IPVS: ftp: loaded support on port[0] = 21 05:41:42 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl0\x00', 0x0}) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="5950dcfa31c4063b344f6ed161761a2e07f7c30fe9215079d74649ab3744a899e7cd726c75c7e9e54629370bff9b849b89ed8b2e9e080ac30a43fb28b9612107ab4595bf3b", 0x45}, {&(0x7f00000003c0)="625a5de11c7d3de40eb350301fa2c0be71cccf578e327630634c253b444daae15ed1820bd7f1b9fc97e74be8b446650d80279bd2e94d598288fdb7dbf6a3258e3376c5b7471f8448348a080c5432a01ed0e7205e66fb4942e4b4a292d0651c408322ebc36b90671a6770219465cf9212fd5874bb368990fb94310ee391aa732167bfdaabc0dd13a44bc373a3fc82fa1afd2e1e7ef80437e2988f6bda6ffa3029dc0d6bf31201a349f9d3fe2d160cb0389e3bd059716daa92b2503aef1db269b9a302d357b60bfddd09ebdf0be619fc983fe46da372526b48ef25c19c4c31766d53096ab8201799", 0xe7}, {&(0x7f00000004c0)="f4b852011e7608ac85cd59ec63f08762cd9ad530788165bd68dc33272a482768ff577442cd2753a53466e0edb94dba21a742911b52e008513fa4bd4b66ee8a18862385f047e7c9e93c79a11eb9929c89784124fc4f4c6ac04fb2e240f9df41641df7485b34f0a096054bdbf157ff605e6607a3c7e81052e4ec982aae80534e557ff8b48f4ae533767ae6fc331717dd8a390279f63b5ddfcbaa917679c5fc5debde00fae0ab1ac020b1c1b9e1d3a97d4f1de3858ffa91c82e33923d6af4537f8754e75bddf3cef18cdeb9d3d544f32a32277a71e383e5c6752abce089d7a94fc863e61a920551130000ed9772eb", 0xed}, {&(0x7f00000005c0)="56146a84024f2a9717e2c69d7568baa5b2e80ac6cee3c7887c18dbc79f7ca23a5faf91b648e05dfc4c206d798a48ec5bcdf2971ef9b1228ee8ef77286c84990462311c7a7d0277c27796dcfa1bc1457e309164e1942a2651fc77e966e44ebcfc84fceb6fd58d1101f43c1525ba428028b817492fbf599066e908130348a425d6245984f043974bfd7722c919d565b2b08e", 0x91}], 0x5}}], 0x1, 0x40084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x4, 0x81, 0x12, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x710, 0x6, 0xa00}}) unshare(0x42000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f0000000080)="dc54c1653cc54602c9f2b3dc95", 0xd, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000700)={'nr0', 0x32, 0x33}, 0x6) [ 215.906873][ T35] audit: type=1800 audit(1609393301.865:12): pid=10286 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15782 res=0 errno=0 [ 216.132614][ T35] audit: type=1804 audit(1609393301.865:13): pid=10286 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir469466594/syzkaller.o9KgFs/5/memory.events" dev="sda1" ino=15782 res=1 errno=0 [ 216.168649][T10318] IPVS: ftp: loaded support on port[0] = 21 05:41:42 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl0\x00', 0x0}) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="5950dcfa31c4063b344f6ed161761a2e07f7c30fe9215079d74649ab3744a899e7cd726c75c7e9e54629370bff9b849b89ed8b2e9e080ac30a43fb28b9612107ab4595bf3b", 0x45}, {&(0x7f00000003c0)="625a5de11c7d3de40eb350301fa2c0be71cccf578e327630634c253b444daae15ed1820bd7f1b9fc97e74be8b446650d80279bd2e94d598288fdb7dbf6a3258e3376c5b7471f8448348a080c5432a01ed0e7205e66fb4942e4b4a292d0651c408322ebc36b90671a6770219465cf9212fd5874bb368990fb94310ee391aa732167bfdaabc0dd13a44bc373a3fc82fa1afd2e1e7ef80437e2988f6bda6ffa3029dc0d6bf31201a349f9d3fe2d160cb0389e3bd059716daa92b2503aef1db269b9a302d357b60bfddd09ebdf0be619fc983fe46da372526b48ef25c19c4c31766d53096ab8201799", 0xe7}, {&(0x7f00000004c0)="f4b852011e7608ac85cd59ec63f08762cd9ad530788165bd68dc33272a482768ff577442cd2753a53466e0edb94dba21a742911b52e008513fa4bd4b66ee8a18862385f047e7c9e93c79a11eb9929c89784124fc4f4c6ac04fb2e240f9df41641df7485b34f0a096054bdbf157ff605e6607a3c7e81052e4ec982aae80534e557ff8b48f4ae533767ae6fc331717dd8a390279f63b5ddfcbaa917679c5fc5debde00fae0ab1ac020b1c1b9e1d3a97d4f1de3858ffa91c82e33923d6af4537f8754e75bddf3cef18cdeb9d3d544f32a32277a71e383e5c6752abce089d7a94fc863e61a920551130000ed9772eb", 0xed}, {&(0x7f00000005c0)="56146a84024f2a9717e2c69d7568baa5b2e80ac6cee3c7887c18dbc79f7ca23a5faf91b648e05dfc4c206d798a48ec5bcdf2971ef9b1228ee8ef77286c84990462311c7a7d0277c27796dcfa1bc1457e309164e1942a2651fc77e966e44ebcfc84fceb6fd58d1101f43c1525ba428028b817492fbf599066e908130348a425d6245984f043974bfd7722c919d565b2b08e", 0x91}], 0x5}}], 0x1, 0x40084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x4, 0x81, 0x12, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x710, 0x6, 0xa00}}) unshare(0x42000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f0000000080)="dc54c1653cc54602c9f2b3dc95", 0xd, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000700)={'nr0', 0x32, 0x33}, 0x6) 05:41:42 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl0\x00', 0x0}) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="d03c10d613f3f260fcb01f49df73d566bc34785ab53afe4aacf93de78a6bf69547c8d8a0f190f53c4808e65d4027160f57ac86bfdb20406c6590ca11638e8524a9387a182adcfe9672b66f33130477cb47840a0b71cb5621bee4c9f2f357fa38c787b0c322c9e1e5916bcbcdce511dba423b6c6257adf2174e01a69fb8f1e70d21f695d9045a70e2927897ad310474bf71f01c9ceec47b806df99dc7b0d14ddfc3424fe039547c43cc76358dd6efeb861769ffbc1613ab2b7452e8595dfe193fbce0caf7876b345f9ee85292583374232b23fd72b68c266d7a9c6c5a3573ae22a787e2283772bad86346c2e7f3a09a9f1f9ee5fcd36b24fd49c839a0292b86", 0xff}, {&(0x7f0000000340)="5950dcfa31c4063b344f6ed161761a2e07f7c30fe9215079d74649ab3744a899e7cd726c75c7e9e54629370bff9b849b89ed8b2e9e080ac30a43fb28b9612107ab4595bf3b", 0x45}, {&(0x7f00000003c0)="625a5de11c7d3de40eb350301fa2c0be71cccf578e327630634c253b444daae15ed1820bd7f1b9fc97e74be8b446650d80279bd2e94d598288fdb7dbf6a3258e3376c5b7471f8448348a080c5432a01ed0e7205e66fb4942e4b4a292d0651c408322ebc36b90671a6770219465cf9212fd5874bb368990fb94310ee391aa732167bfdaabc0dd13a44bc373a3fc82fa1afd2e1e7ef80437e2988f6bda6ffa3029dc0d6bf31201a349f9d3fe2d160cb0389e3bd059716daa92b2503aef1db269b9a302d357b60bfddd09ebdf0be619fc983fe46da372526b48ef25c19c4c31766d53096ab8201799", 0xe7}, {&(0x7f00000004c0)="f4b852011e7608ac85cd59ec63f08762cd9ad530788165bd68dc33272a482768ff577442cd2753a53466e0edb94dba21a742911b52e008513fa4bd4b66ee8a18862385f047e7c9e93c79a11eb9929c89784124fc4f4c6ac04fb2e240f9df41641df7485b34f0a096054bdbf157ff605e6607a3c7e81052e4ec982aae80534e557ff8b48f4ae533767ae6fc331717dd8a390279f63b5ddfcbaa917679c5fc5debde00fae0ab1ac020b1c1b9e1d3a97d4f1de3858ffa91c82e33923d6af4537f8754e75bddf3cef18cdeb9d3d544f32a32277a71e383e5c6752abce089d7a94fc863e61a920551130000ed9772eb", 0xed}, {&(0x7f00000005c0)="56146a84024f2a9717e2c69d7568baa5b2e80ac6cee3c7887c18dbc79f7ca23a5faf91b648e05dfc4c206d798a48ec5bcdf2971ef9b1228ee8ef77286c84990462311c7a7d0277c27796dcfa1bc1457e309164e1942a2651fc77e966e44ebcfc84fceb6fd58d1101f43c1525ba428028b817492fbf599066e908130348a425d6245984f043974bfd7722c919d565b2b08e", 0x91}], 0x5}}], 0x1, 0x40084) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x4, 0x81, 0x12, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x710, 0x6, 0xa00}}) unshare(0x42000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f0000000080)="dc54c1653cc54602c9f2b3dc95", 0xd, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000700)={'nr0', 0x32, 0x33}, 0x6) [ 216.276907][ T35] audit: type=1804 audit(1609393301.945:14): pid=10290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir333254360/syzkaller.lY8264/6/memory.events" dev="sda1" ino=15787 res=1 errno=0 [ 216.307771][ T35] audit: type=1800 audit(1609393301.945:15): pid=10290 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15787 res=0 errno=0 [ 216.470981][ T35] audit: type=1804 audit(1609393301.965:16): pid=10290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir333254360/syzkaller.lY8264/6/memory.events" dev="sda1" ino=15787 res=1 errno=0 [ 216.638714][T10340] IPVS: ftp: loaded support on port[0] = 21 [ 216.658535][T10347] IPVS: ftp: loaded support on port[0] = 21 [ 216.676492][ T35] audit: type=1804 audit(1609393301.965:17): pid=10290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir333254360/syzkaller.lY8264/6/memory.events" dev="sda1" ino=15787 res=1 errno=0 05:41:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000000800000000", @ANYRES32=r3, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c0005800800220020"], 0x44}}, 0x0) sendfile(r4, r1, 0x0, 0x100000005) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r6, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) [ 216.900449][ T35] audit: type=1800 audit(1609393302.115:18): pid=10294 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15787 res=0 errno=0 [ 216.994654][T10313] syz-executor.5 (10313) used greatest stack depth: 22816 bytes left [ 217.161096][ T35] audit: type=1804 audit(1609393302.115:19): pid=10290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir333254360/syzkaller.lY8264/6/memory.events" dev="sda1" ino=15787 res=1 errno=0 05:41:43 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000004) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05"], 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x400}, 0x14}, 0x1, 0x0, 0x0, 0x4048844}, 0x4000004) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB="b5452bbd7000ffdbdf25100000000400028040000180060002000c000000060004004e2200000c000700090000000400000008000b00736970000600040000000000070006006e71000008000b0073697000000200000008000600000000000400434092f1589e2b02800c000180060004004e22000008"], 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="34000092", @ANYRES16=r4, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c040000040003800c00018008000900760000000800050000feffff"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r4], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 05:41:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x68, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1000}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8001}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x800}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x40081) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{0x2, 0x1f, 0xa2, 0x7a05}, {0x100, 0x7, 0xff, 0x1}, {0x1, 0x7b, 0x3f, 0x10001}, {0x6f5a, 0xff, 0xa2, 0x6}, {0x7, 0x0, 0x0, 0x400}, {0x401, 0xa8, 0x9, 0x400}]}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:41:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xba06003a58273e21) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r7, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRES32=r4, @ANYBLOB="00000000060000001800128008000100767469000c000280080001006f50048e7cac544efc1a7a0cff9cac11d021057feba88f837b8e98032941a4f75c9d137f0427bdc44c58ae670f8a8ebbfe420e5771b216dff4567359cfd4a31e672bbc2c1207d58af087757c4ac2316bb81e0d2fa5614041e880ed02924e84eb5e1187f1eee5f2d17cbe13b158b71780558096d3fc5fd3c62c1e5de31118b8760e21f2cf04ba231afbdb0f0ceea63a3957a19855873ba78a3438ea6ec4960d3118a5946fd2b698c3", @ANYRES32=r5, @ANYRESOCT=r0], 0x38}, 0x1, 0x0, 0x0, 0x404c804}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="40c9b0c7cd00010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002000128008000100767469001400028008000100", @ANYRES32=r4, @ANYBLOB="080006000500e600d996c6ec12045e5d42d0c029d6b5fd4f2730c8f5e35aa3d6d25d8b573a70b4c7edfc3857857d2f63954afb0a0e9ca6f8146e0fe7de1bfb26c8707c5008a146097ddb429de220943ff08f8e5a2ab0b8d0ea70115c394790fcdbb2900d8a83980948879d97deb2bfd7de9d13584b3372413fbea9fc50f366fa4bf0e77dbbc7b54c5174bdb982165ad211091b67806bf8102fb91fbe25c2d7dfda9c32d25b51fbd301571dce449a86ac475d4bd9620cd47d5a945a89c92bdcf507550f59485c7e65145050af0fd67c99fa30fde64e0c4628d47bae"], 0x40}}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="d62febf53f96085429fee99d4ccee58ebf5a8c59bf12", 0x16}, {&(0x7f0000000080)="f9e3ebc2212e64d3fb7af1fe30f615d77239292d3a65835d8d13fe5371021a94c90911b4a2f82b2067c70cbdd2d921c3f286be5fb2966db50317e91a45dbda324675914ee3a4dae72b21c0c58300dd5773186400", 0x54}], 0x2, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @private=0xa010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x50}, 0x4004801) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000340)=@newtaction={0x48, 0x31, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 217.616820][T10285] IPVS: ftp: loaded support on port[0] = 21 05:41:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000002340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002300)={&(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1ec4}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f0000000080)="dc54c1653cc54602c9f2b3dc95", 0xd, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000020c0)={0x40000000}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000002080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x48084}, 0x0) 05:41:44 executing program 3: socketpair(0xb, 0x3, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @empty}}) 05:41:44 executing program 4: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) recvfrom$llc(r1, &(0x7f0000000080)=""/222, 0xde, 0x6, &(0x7f0000000180)={0x1a, 0x30e, 0x5, 0x7f, 0x81, 0x81, @broadcast}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000580)={&(0x7f0000000240)="7e5609347c504e6d3e382680901527b7d81f359ad2d7f97d22c1b89460ed5fae189a31db2e06381cc33a9b23fd6c5e99ca42abffa648659217cb2d66bfe07e645bdbed05d01fe96e1c", 0x0, 0x0, &(0x7f00000004c0)="5d3ea3981125eb6027f50564f997754e9dd1a78f0562517f1a15501bc65fe686e261f5c2216626e58a3fb1bb70c7b6edf32925f05e2cbe23d98d1c"}, 0x38) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 218.811865][T10454] IPVS: ftp: loaded support on port[0] = 21 [ 218.842652][T10458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:45 executing program 3: unshare(0x40000400) pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x10002027}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x13}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20008185) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x8, 0x4, @loopback, @mcast1, 0x0, 0x10, 0x9, 0x68}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0x1f, 0x200, 0x9, @remote, @mcast1, 0x40, 0x20, 0x0, 0x9}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xba06003a58273e21) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}]]}}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x24000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xa0000004}) [ 218.933410][T10465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:45 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000012000000120000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 05:41:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001400), 0x8) r2 = accept4$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xffffff8e, 0x80800) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x0, 0x100000000000098}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000180)='gre0\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000c9239a2e08000400", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x1, 'virt_wifi0\x00', {}, 0x1f}) [ 219.183121][T10486] IPVS: ftp: loaded support on port[0] = 21 05:41:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)={0x14, r4, 0x1}, 0x14}}, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x44001) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff6bb}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4880}, 0x880) 05:41:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r3, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r5, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10000815}, 0x40000000) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0009000000000000880012800b000100697036767469000078000280140004000000000000000000000000000000000114000500fe8800000000000000000000000000010800060004000000080002007f0000005e022e430900000008000600f9ffffff08000300a80c000008000300ff7f0000080006002000000014000400fe800000000000000000000000000011"], 0xa8}}, 0x0) [ 219.719923][T10486] IPVS: ftp: loaded support on port[0] = 21 05:41:45 executing program 4: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000c004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000fffffffd000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "31c25ffdbaeea292b3380f30496605ea29acf4c1d0daee546ca4cc28223f2794f11460c07a01cb811ecf71874c037362d44ed666f6398cb67f870d2b7710e546a91b821f2fa4260197bd5361f061df3d"}, 0xd8) sendto$inet(r1, &(0x7f00000017c0)="8c", 0x1, 0x0, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000040)={{0x3, @default}, [@remote, @null, @bcast, @null, @netrom, @bcast, @remote, @rose]}, &(0x7f0000000100)=0x48) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[], 0xc63b9e35) [ 219.797559][T10466] syz-executor.5 (10466) used greatest stack depth: 22288 bytes left 05:41:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0xffffffff) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1479c3439c8b75d2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x8, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffffffffffcd9}}, 0x4000004) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x6, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000}, 0x44000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000036000535d25a80648c63940d0424fc601000024010000300051a82c137153e670303008003001700d1bd", 0x33fe0}], 0x1}, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x80000000, 0xbcd4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000003480)=""/4099, &(0x7f0000000040)=0x1003) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @dev}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) 05:41:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r3, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r5, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10000815}, 0x40000000) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012800b000100697036746e6c00000c00028008000100", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0009000000000000880012800b000100697036767469000078000280140004000000000000000000000000000000000114000500fe8800000000000000000000000000010800060004000000080002007f0000005e022e430900000008000600f9ffffff08000300a80c000008000300ff7f0000080006002000000014000400fe800000000000000000000000000011"], 0xa8}}, 0x0) [ 220.000963][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 220.026702][T10558] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 220.100306][T10558] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 220.179186][T10570] netlink: 518 bytes leftover after parsing attributes in process `syz-executor.5'. 05:41:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39ca1770fdd832b3ca4d63beb1c1d7790af27db5b56024df96b467336062dca6c0671ffb2da6ab05e2eecb4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0c03052e9d824d98b2d0c7f8eca4c8d35beb42122b8635a66ce6b5b92356081bc0008000003d0808c2daeb060000000000009813c1efa26001b3f4c4d0d96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="d20103602040f400009e0ff008001fffffe1003f00000034e67937ed9a741414e0000001be3e792a18", 0x0, 0x7, 0x6000000000000000, 0x10c, 0x18, &(0x7f0000000400)="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", &(0x7f0000000280)="b50c83ec55eff08ab7627b25f277c10665e28e765bb1fcaf"}, 0x48) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000002440), 0x800) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x9e00000, 0x9, 0x8, 0x80, 0x15, 0x5, 0xff}, 0x9c) 05:41:46 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', 0x2}, 0x18) 05:41:46 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfffffffffffffc41) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 05:41:46 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x2) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x800) [ 220.754700][T10615] IPVS: ftp: loaded support on port[0] = 21 [ 220.788322][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 221.169008][T10615] IPVS: ftp: loaded support on port[0] = 21 05:41:51 executing program 3: unshare(0x40000400) pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x10002027}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x13}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20008185) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x8, 0x4, @loopback, @mcast1, 0x0, 0x10, 0x9, 0x68}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0x1f, 0x200, 0x9, @remote, @mcast1, 0x40, 0x20, 0x0, 0x9}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xba06003a58273e21) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}]]}}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x24000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xa0000004}) 05:41:51 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@getstat={0xe0, 0x15, 0x0, 0x0, 0x0, {{'ctr-cast5-avx\x00'}}}, 0xe0}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="20010000120001"], 0x120}}, 0x0) 05:41:51 executing program 1: socket(0x11, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0xffffffc2}, 0x100) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r3, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00@', @ANYRES16=r3, @ANYBLOB="1802bd7025e52d1625020000020000000800010001000000829100100100"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x2b, 0x803, 0x1000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="489d21f5ca7bbde9000000100005070000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000280)={r6, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_getnexthop={0x18, 0x6a, 0x2, 0x70bd2c, 0x25dfdbff}, 0x18}}, 0x0) 05:41:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe3e) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r5, &(0x7f0000000500)={0x0, 0x3d, &(0x7f0000000180)=[{&(0x7f0000000280)=""/253, 0x2746b0}, {&(0x7f0000000040)=""/143}], 0x1}, 0x100) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, [], 0x3a}, 0x5aa}], 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYBLOB="100000003de3090000002e770c633409db5a1e02"], &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000040)={r7, 0x7b}, 0x8) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) r8 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000001b40)={0x1f, 0x0, @fixed}, &(0x7f0000001b80)=0xe, 0x1800) setsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000001bc0)=0x7, 0x4) [ 225.609832][T10712] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.654534][T10715] IPVS: ftp: loaded support on port[0] = 21 [ 225.672279][T10717] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 05:41:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x2fc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xffffffffffffffde) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:41:52 executing program 4: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "31c25ffdbaeea292b3380f30496605ea29acf4c1d0daee546ca4cc28223f2794f11460c07a01cb811ecf71874c037362d44ed666f6398cb67f870d2b7710e546a91b821f2fa4260197bd5361f061df3d"}, 0xd8) sendto$inet(r1, &(0x7f00000017c0)="8c", 0x1, 0x0, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000040)={{0x3, @default}, [@remote, @null, @bcast, @null, @netrom, @bcast, @remote, @rose]}, &(0x7f0000000100)=0x48) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[], 0xc63b9e35) 05:41:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, 0x8) 05:41:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x4, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653cc54602c9f2b3dc95", 0xd, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x9, 0x0, 0x10, r0, 0x218295f2, [], 0x0, r1, 0x3, 0x4, 0x2}, 0x40) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x20}}, 0x4) 05:41:52 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', 0x2}, 0x18) [ 226.360946][T10753] IPVS: ftp: loaded support on port[0] = 21 05:41:52 executing program 0: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "31c25ffdbaeea292b3380f30496605ea29acf4c1d0daee546ca4cc28223f2794f11460c07a01cb811ecf71874c037362d44ed666f6398cb67f870d2b7710e546a91b821f2fa4260197bd5361f061df3d"}, 0xd8) sendto$inet(r1, &(0x7f00000017c0)="8c", 0x1, 0x0, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000040)={{0x3, @default}, [@remote, @null, @bcast, @null, @netrom, @bcast, @remote, @rose]}, &(0x7f0000000100)=0x48) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[], 0xc63b9e35) [ 226.412593][T10758] IPVS: ftp: loaded support on port[0] = 21 [ 226.451798][T10762] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 05:41:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f00000002c0)=0x8, 0x4) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @local}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:41:52 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x9c65, 0x2, 0x14, 0xffffffffffffffff, 0xfffffffc, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4000000, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x34}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000002c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x7f, 0x46, 0x8, @mcast2, @remote, 0x7800, 0x40, 0x0, 0x7d}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x6c}}, 0x80044) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000940)={0x244, 0x14, 0x400, 0x70bd27, 0x25dfdbfc, {0xb, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "b0995c9e3a7c6192afab4b7a7d73f0ea7fd8d5f872ded8368e772b7d5fd6f66e014c54b9e90bcf3ae251192916b8deca1a41e03ea995775fc25121c1f432a59bd0e78944aae9da6af20a0424d13b58992b05526866b272e5e485b1831070851820e5cb8a4b30f43a5f05ea399d7d73db6c523144b03840a34da84a87c3d5682b4dba0bb9b12cf9b017cb46ab23bbdda63c3d8403ae2397625c34f90aa09f5024ab182d7b270a66f9a15d1dcc8608dfe7b5809eb0325ab03cdb4ce833243298bd930672bca5a47d2c2f663751335040c6398bd72e92e747270f05b3"}, @INET_DIAG_REQ_BYTECODE={0xb8, 0x1, "08b10bd3b934897f8315e5c30e21f9e2346070d184393b0920b72e8ea98e5f4d83c1ff0115f9ed7921d49986ac50a51dd08e0cf27ce05e55ed9aa720aeb6afeb423ffe8c9834c9d8ec4f865d3fc89b612df0b40153acc88dcaabf15e5369b768f58a22c9387d74e9fac670596a2ebeb986d9e3ecc704b0caf38abaeb05e3c17535680a74ccbf3677b5c488796d67d5798a2f1728cd9a9bf39ac341dc208731a191d5490afbb6e95bb53f0eaa98e8f4a75ebe5181"}, @INET_DIAG_REQ_BYTECODE={0x98, 0x1, "a4cd526b54d91b47487bbd563169dc8d05d10466db4df2fea675b9d389681e338e4c7bbd55df0097e5993d1cd180f92b172c412848af4d97f10103721e66db6ddf5abf5583367b7ab22359fc190281771632460b2a3092dd1c631a9914074d6b452f75cb2663dd13101a58d2aaefd7d1ac2b49f741e02b44bdf80617967b432b69fdffa509edcf5f578711c6592b974627f905f5"}]}, 0x244}}, 0x8004) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x64, 0x2, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xf8e0}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x10) [ 226.632928][T10781] IPVS: ftp: loaded support on port[0] = 21 [ 226.685364][T10786] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 226.867810][T10786] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 05:41:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1690], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xf, 0x0, &(0x7f0000000380)="b95b03b7080300003b03000086dd93", 0x0, 0x806, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044080}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1f}, 0x8) [ 227.238856][T10837] ================================================================================ [ 227.312505][T10837] UBSAN: shift-out-of-bounds in net/ethtool/strset.c:191:28 [ 227.353848][T10837] shift exponent 2097155 is too large for 32-bit type 'unsigned int' [ 227.407832][T10837] CPU: 0 PID: 10837 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 227.416280][T10837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.426341][T10837] Call Trace: [ 227.429660][T10837] dump_stack+0x107/0x163 [ 227.434009][T10837] ubsan_epilogue+0xb/0x5a [ 227.438428][T10837] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 227.445203][T10837] ? __nla_parse+0x3d/0x50 [ 227.449634][T10837] strset_parse_request.cold+0x3b/0x40 [ 227.455109][T10837] ? strset_reply_size+0x280/0x280 [ 227.460240][T10837] ? strset_reply_size+0x280/0x280 [ 227.465366][T10837] ethnl_default_parse+0xda/0x130 [ 227.470408][T10837] ethnl_default_start+0x243/0x5b0 [ 227.475530][T10837] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 227.481354][T10837] ? ethnl_default_parse+0x130/0x130 [ 227.486647][T10837] genl_start+0x3cc/0x670 [ 227.490997][T10837] __netlink_dump_start+0x5a7/0x920 [ 227.496202][T10837] ? genl_rcv_msg+0x590/0x590 [ 227.500895][T10837] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 227.507587][T10837] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 227.513320][T10837] ? genl_rcv+0x40/0x40 [ 227.517493][T10837] ? genl_rcv_msg+0x590/0x590 [ 227.522178][T10837] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 227.528423][T10837] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 227.534329][T10837] ? genl_op_from_full+0x177/0x230 [ 227.539447][T10837] ? genl_get_cmd+0x11b/0x270 [ 227.544140][T10837] genl_rcv_msg+0x43c/0x590 [ 227.548661][T10837] ? genl_family_rcv_msg_doit+0x320/0x320 [ 227.554395][T10837] ? ethnl_reply_init+0x1f0/0x1f0 [ 227.559428][T10837] ? ethnl_default_parse+0x130/0x130 [ 227.564720][T10837] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 227.570969][T10837] ? get_order+0x20/0x20 [ 227.575225][T10837] ? lock_release+0x710/0x710 [ 227.579997][T10837] ? netdev_core_pick_tx+0x340/0x340 [ 227.585297][T10837] netlink_rcv_skb+0x153/0x420 [ 227.590073][T10837] ? genl_family_rcv_msg_doit+0x320/0x320 [ 227.595810][T10837] ? netlink_ack+0xab0/0xab0 [ 227.600427][T10837] genl_rcv+0x24/0x40 [ 227.604417][T10837] netlink_unicast+0x533/0x7d0 [ 227.609196][T10837] ? netlink_attachskb+0x870/0x870 [ 227.614325][T10837] ? __phys_addr_symbol+0x2c/0x80 [ 227.619363][T10837] ? __check_object_size+0x171/0x3f0 [ 227.624688][T10837] netlink_sendmsg+0x907/0xe10 [ 227.629466][T10837] ? netlink_unicast+0x7d0/0x7d0 [ 227.634418][T10837] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 227.639712][T10837] ? netlink_unicast+0x7d0/0x7d0 [ 227.644658][T10837] sock_sendmsg+0xd3/0x130 [ 227.649090][T10837] ____sys_sendmsg+0x6e8/0x810 [ 227.653867][T10837] ? kernel_sendmsg+0x50/0x50 [ 227.658550][T10837] ? do_recvmmsg+0x6c0/0x6c0 [ 227.663157][T10837] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 227.669155][T10837] ___sys_sendmsg+0xf3/0x170 [ 227.673763][T10837] ? sendmsg_copy_msghdr+0x160/0x160 [ 227.679062][T10837] ? __fget_files+0x2cd/0x460 [ 227.683747][T10837] ? lock_downgrade+0x6d0/0x6d0 [ 227.688606][T10837] ? find_held_lock+0x2d/0x110 [ 227.693395][T10837] ? __fget_files+0x2ef/0x460 [ 227.698090][T10837] ? __fget_light+0xea/0x280 [ 227.702702][T10837] __sys_sendmsg+0xe5/0x1b0 [ 227.707217][T10837] ? __sys_sendmsg_sock+0xb0/0xb0 [ 227.712247][T10837] ? __x64_sys_futex+0x3c8/0x5e0 [ 227.717209][T10837] ? syscall_enter_from_user_mode+0x1d/0x50 [ 227.723117][T10837] do_syscall_64+0x2d/0x70 [ 227.727542][T10837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 227.733436][T10837] RIP: 0033:0x45e219 [ 227.737337][T10837] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:41:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040080}, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000480)='gtp\x00') pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) connect$llc(r3, &(0x7f0000000cc0)={0x1a, 0x8, 0xa, 0xc1, 0x40, 0x3, @multicast}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c0101115f00d20f32f545b1d1807a000000001000000000", @ANYRES32=r4, @ANYBLOB="000000f600000000e0ff00000a000100726f75746500000004000200"], 0x34}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 227.757037][T10837] RSP: 002b:00007f713462dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 227.766074][T10837] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 227.774055][T10837] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 227.782030][T10837] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 227.790006][T10837] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 227.797982][T10837] R13: 00007ffd03e4d5ff R14: 00007f713462e9c0 R15: 000000000119bf8c [ 227.967277][T10837] ================================================================================ [ 227.977270][T10837] Kernel panic - not syncing: panic_on_warn set ... [ 227.983869][T10837] CPU: 1 PID: 10837 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 227.992277][T10837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.003165][T10837] Call Trace: [ 228.006460][T10837] dump_stack+0x107/0x163 [ 228.010793][T10837] panic+0x393/0x7d3 [ 228.014689][T10837] ? __warn_printk+0xf3/0xf3 [ 228.019295][T10837] ? ubsan_epilogue+0x3e/0x5a [ 228.023978][T10837] ubsan_epilogue+0x54/0x5a [ 228.028483][T10837] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 228.035255][T10837] ? __nla_parse+0x3d/0x50 [ 228.039689][T10837] strset_parse_request.cold+0x3b/0x40 [ 228.045162][T10837] ? strset_reply_size+0x280/0x280 [ 228.050287][T10837] ? strset_reply_size+0x280/0x280 [ 228.055415][T10837] ethnl_default_parse+0xda/0x130 [ 228.060463][T10837] ethnl_default_start+0x243/0x5b0 [ 228.065577][T10837] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 228.071406][T10837] ? ethnl_default_parse+0x130/0x130 [ 228.076693][T10837] genl_start+0x3cc/0x670 [ 228.081032][T10837] __netlink_dump_start+0x5a7/0x920 [ 228.086236][T10837] ? genl_rcv_msg+0x590/0x590 [ 228.090924][T10837] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 228.097168][T10837] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 228.102897][T10837] ? genl_rcv+0x40/0x40 [ 228.107062][T10837] ? genl_rcv_msg+0x590/0x590 [ 228.111738][T10837] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 228.117999][T10837] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 228.123895][T10837] ? genl_op_from_full+0x177/0x230 [ 228.129006][T10837] ? genl_get_cmd+0x11b/0x270 [ 228.133688][T10837] genl_rcv_msg+0x43c/0x590 [ 228.138201][T10837] ? genl_family_rcv_msg_doit+0x320/0x320 [ 228.143932][T10837] ? ethnl_reply_init+0x1f0/0x1f0 [ 228.148957][T10837] ? ethnl_default_parse+0x130/0x130 [ 228.154244][T10837] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 228.160487][T10837] ? get_order+0x20/0x20 [ 228.164739][T10837] ? lock_release+0x710/0x710 [ 228.169412][T10837] ? netdev_core_pick_tx+0x340/0x340 [ 228.174705][T10837] netlink_rcv_skb+0x153/0x420 [ 228.179471][T10837] ? genl_family_rcv_msg_doit+0x320/0x320 [ 228.185192][T10837] ? netlink_ack+0xab0/0xab0 [ 228.189798][T10837] genl_rcv+0x24/0x40 [ 228.193783][T10837] netlink_unicast+0x533/0x7d0 [ 228.198552][T10837] ? netlink_attachskb+0x870/0x870 [ 228.203666][T10837] ? __phys_addr_symbol+0x2c/0x80 [ 228.208692][T10837] ? __check_object_size+0x171/0x3f0 [ 228.213982][T10837] netlink_sendmsg+0x907/0xe10 [ 228.218750][T10837] ? netlink_unicast+0x7d0/0x7d0 [ 228.223701][T10837] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 228.228988][T10837] ? netlink_unicast+0x7d0/0x7d0 [ 228.233929][T10837] sock_sendmsg+0xd3/0x130 [ 228.238347][T10837] ____sys_sendmsg+0x6e8/0x810 [ 228.243122][T10837] ? kernel_sendmsg+0x50/0x50 [ 228.247804][T10837] ? do_recvmmsg+0x6c0/0x6c0 [ 228.252408][T10837] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 228.258404][T10837] ___sys_sendmsg+0xf3/0x170 [ 228.263003][T10837] ? sendmsg_copy_msghdr+0x160/0x160 [ 228.268296][T10837] ? __fget_files+0x2cd/0x460 [ 228.272975][T10837] ? lock_downgrade+0x6d0/0x6d0 [ 228.277821][T10837] ? find_held_lock+0x2d/0x110 [ 228.282599][T10837] ? __fget_files+0x2ef/0x460 [ 228.287285][T10837] ? __fget_light+0xea/0x280 [ 228.291883][T10837] __sys_sendmsg+0xe5/0x1b0 [ 228.296390][T10837] ? __sys_sendmsg_sock+0xb0/0xb0 [ 228.301416][T10837] ? __x64_sys_futex+0x3c8/0x5e0 [ 228.306373][T10837] ? syscall_enter_from_user_mode+0x1d/0x50 [ 228.312270][T10837] do_syscall_64+0x2d/0x70 [ 228.316689][T10837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 228.322579][T10837] RIP: 0033:0x45e219 [ 228.326473][T10837] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.346084][T10837] RSP: 002b:00007f713462dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 228.354895][T10837] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 228.362869][T10837] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 228.370841][T10837] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 228.378814][T10837] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 228.386786][T10837] R13: 00007ffd03e4d5ff R14: 00007f713462e9c0 R15: 000000000119bf8c [ 228.395681][T10837] Kernel Offset: disabled [ 228.400113][T10837] Rebooting in 86400 seconds..