[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2020/05/01 06:50:16 fuzzer started 2020/05/01 06:50:16 dialing manager at 10.128.0.26:39287 2020/05/01 06:50:23 syscalls: 1388 2020/05/01 06:50:23 code coverage: enabled 2020/05/01 06:50:23 comparison tracing: enabled 2020/05/01 06:50:23 extra coverage: enabled 2020/05/01 06:50:23 setuid sandbox: enabled 2020/05/01 06:50:23 namespace sandbox: enabled 2020/05/01 06:50:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/01 06:50:23 fault injection: enabled 2020/05/01 06:50:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/01 06:50:23 net packet injection: enabled 2020/05/01 06:50:23 net device setup: enabled 2020/05/01 06:50:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/01 06:50:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/01 06:50:23 USB emulation: /dev/raw-gadget does not exist 06:51:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f00000003c0)="080db5055e0bcfe8ee747114b2f20bf92b323a14d2c72b4ac2cacfece0895e0144fc8003ce8fc793c43fae3a599be3643eceecea9893ebe0d51e35e4d463f3ccf4c44eec727f76a695d000ae7e3baf3ab070afd57b22fff626e4d015241a62cb77ad377c5915d43563efcbc0f2744add50e434bd03f2b3704deae839ca1df4ae8ea4b5050068f35eb60858b25ff10f8e7b34f77a1aa97afa56c7be1572248f51bed2881143be44334e10a80d0b12a86736") getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 06:51:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x32}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) syzkaller login: [ 150.047848][ T7011] IPVS: ftp: loaded support on port[0] = 21 [ 150.251897][ T7011] chnl_net:caif_netlink_parms(): no params data found [ 150.253895][ T7091] IPVS: ftp: loaded support on port[0] = 21 [ 150.401164][ T7011] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.423292][ T7011] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.443089][ T7011] device bridge_slave_0 entered promiscuous mode [ 150.466071][ T7011] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.473569][ T7011] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.483729][ T7011] device bridge_slave_1 entered promiscuous mode 06:51:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 150.550500][ T7011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.564736][ T7011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.580679][ T7091] chnl_net:caif_netlink_parms(): no params data found [ 150.651713][ T7011] team0: Port device team_slave_0 added [ 150.660759][ T7011] team0: Port device team_slave_1 added [ 150.740029][ T7011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.771744][ T7011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.799687][ T7011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.834828][ T7011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.844180][ T7284] IPVS: ftp: loaded support on port[0] = 21 [ 150.854160][ T7011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.887859][ T7011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x2c, 0x30, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4, 0x2, 0x0, 0x0}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 150.934669][ T7091] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.942321][ T7091] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.950940][ T7091] device bridge_slave_0 entered promiscuous mode [ 150.996245][ T7091] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.011797][ T7091] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.020223][ T7091] device bridge_slave_1 entered promiscuous mode [ 151.097860][ T7011] device hsr_slave_0 entered promiscuous mode [ 151.172389][ T7011] device hsr_slave_1 entered promiscuous mode 06:51:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 151.239131][ T7323] IPVS: ftp: loaded support on port[0] = 21 [ 151.262210][ T7091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.317094][ T7091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.411033][ T7091] team0: Port device team_slave_0 added [ 151.466509][ T7091] team0: Port device team_slave_1 added [ 151.631062][ T7091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.639755][ T7091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.666872][ T7091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.679294][ T7284] chnl_net:caif_netlink_parms(): no params data found 06:51:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) [ 151.736885][ T7091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.744714][ T7091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.799830][ T7091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.852294][ T7480] IPVS: ftp: loaded support on port[0] = 21 [ 151.854163][ T7323] chnl_net:caif_netlink_parms(): no params data found [ 152.016034][ T7091] device hsr_slave_0 entered promiscuous mode [ 152.092115][ T7091] device hsr_slave_1 entered promiscuous mode [ 152.151886][ T7091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.159674][ T7091] Cannot create hsr debugfs directory [ 152.210050][ T7011] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.235264][ T7011] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.289850][ T7011] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.334006][ T7284] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.341086][ T7284] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.350795][ T7284] device bridge_slave_0 entered promiscuous mode [ 152.361430][ T7284] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.369225][ T7284] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.378196][ T7284] device bridge_slave_1 entered promiscuous mode [ 152.405050][ T7011] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.405627][ T7614] IPVS: ftp: loaded support on port[0] = 21 [ 152.503518][ T7323] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.510669][ T7323] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.519544][ T7323] device bridge_slave_0 entered promiscuous mode [ 152.531226][ T7323] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.538573][ T7323] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.547826][ T7323] device bridge_slave_1 entered promiscuous mode [ 152.574645][ T7284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.611327][ T7284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.649810][ T7323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.688164][ T7284] team0: Port device team_slave_0 added [ 152.709029][ T7323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.723074][ T7284] team0: Port device team_slave_1 added [ 152.759976][ T7284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.767877][ T7284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.796333][ T7284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.831490][ T7323] team0: Port device team_slave_0 added [ 152.841378][ T7284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.850034][ T7284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.876962][ T7284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.921500][ T7323] team0: Port device team_slave_1 added [ 152.980472][ T7480] chnl_net:caif_netlink_parms(): no params data found [ 153.060776][ T7323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.070568][ T7323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.098773][ T7323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.186490][ T7284] device hsr_slave_0 entered promiscuous mode [ 153.233303][ T7284] device hsr_slave_1 entered promiscuous mode [ 153.271873][ T7284] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.279431][ T7284] Cannot create hsr debugfs directory [ 153.293530][ T7323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.300485][ T7323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.327953][ T7323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.376428][ T7091] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.453125][ T7091] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.534571][ T7323] device hsr_slave_0 entered promiscuous mode [ 153.572265][ T7323] device hsr_slave_1 entered promiscuous mode [ 153.611831][ T7323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.619452][ T7323] Cannot create hsr debugfs directory [ 153.625371][ T7614] chnl_net:caif_netlink_parms(): no params data found [ 153.650236][ T7480] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.657580][ T7480] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.666590][ T7480] device bridge_slave_0 entered promiscuous mode [ 153.675975][ T7480] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.683285][ T7480] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.691326][ T7480] device bridge_slave_1 entered promiscuous mode [ 153.705471][ T7091] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.779539][ T7091] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.857402][ T7480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.899528][ T7480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.932994][ T7480] team0: Port device team_slave_0 added [ 153.968052][ T7480] team0: Port device team_slave_1 added [ 154.076420][ T7614] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.087909][ T7614] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.096844][ T7614] device bridge_slave_0 entered promiscuous mode [ 154.107505][ T7480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.117058][ T7480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.147712][ T7480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.162087][ T7480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.174767][ T7480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.202522][ T7480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.240609][ T7614] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.249155][ T7614] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.258742][ T7614] device bridge_slave_1 entered promiscuous mode [ 154.349909][ T7614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.405702][ T7480] device hsr_slave_0 entered promiscuous mode [ 154.464604][ T7480] device hsr_slave_1 entered promiscuous mode [ 154.521983][ T7480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.529579][ T7480] Cannot create hsr debugfs directory [ 154.571229][ T7614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.613686][ T7284] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.670754][ T7284] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.726649][ T7284] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.820555][ T7614] team0: Port device team_slave_0 added [ 154.851521][ T7284] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.917755][ T7614] team0: Port device team_slave_1 added [ 154.942394][ T7011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.984316][ T7091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.995856][ T7323] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.037998][ T7614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.045483][ T7614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.071889][ T7614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.088909][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.098917][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.112739][ T7011] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.122060][ T7323] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.186936][ T7323] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.258278][ T7614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.265343][ T7614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.292847][ T7614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.329655][ T7323] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.398009][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.407398][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.416413][ T2692] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.423770][ T2692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.434153][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.442893][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.451195][ T2692] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.458320][ T2692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.467661][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.491873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.499844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.547531][ T7091] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.565654][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.580081][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.603399][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.614094][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.622828][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.631396][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.688767][ T7614] device hsr_slave_0 entered promiscuous mode [ 155.732404][ T7614] device hsr_slave_1 entered promiscuous mode [ 155.771995][ T7614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.779581][ T7614] Cannot create hsr debugfs directory [ 155.808135][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.820857][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.830837][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.843888][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.852731][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.861188][ T2688] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.868307][ T2688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.877469][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.934814][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.943983][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.955458][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.985769][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.999619][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.008917][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.016045][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.042500][ T7480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 156.078186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.106748][ T7480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.147987][ T7284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.156429][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.166036][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.175276][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.184877][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.192666][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.228701][ T7480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.269190][ T7480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.317956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.326209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.335431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.378111][ T7011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.390504][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.400033][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.429115][ T7284] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.457518][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.468240][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.509311][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.518470][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.528003][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.538391][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.547828][ T2692] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.555052][ T2692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.567122][ T7091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.592959][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.601027][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.615674][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.625320][ T2688] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.632480][ T2688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.640353][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.672074][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.680738][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.692882][ T7614] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.767538][ T7323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.784716][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.792640][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.800080][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.808173][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.823814][ T7614] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.859601][ T7614] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.928504][ T7091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.941096][ T7614] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.014778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.033669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.043588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.052565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.061221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.079380][ T7323] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.113134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.121032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.130633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.139391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.148673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.157561][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.164715][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.172708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.181704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.190823][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.198129][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.205966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.215254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.224082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.233817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.242141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.249826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.277438][ T7011] device veth0_vlan entered promiscuous mode [ 157.287930][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.299032][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.309240][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.318182][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.327415][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.337560][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.375128][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.387676][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.408669][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.425816][ T7011] device veth1_vlan entered promiscuous mode [ 157.438459][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.450756][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.461310][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.471239][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.480502][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.532589][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.541063][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.560401][ T7480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.580814][ T7323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.604256][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.614170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.623895][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.649581][ T7091] device veth0_vlan entered promiscuous mode [ 157.675142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.683938][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.693992][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.702776][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.710585][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.719106][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.733628][ T7480] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.750300][ T7284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.793073][ T7011] device veth0_macvtap entered promiscuous mode [ 157.802040][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.810780][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.825000][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.832288][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.839985][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.849183][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.858084][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.865510][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.873881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.882776][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.895896][ T7091] device veth1_vlan entered promiscuous mode [ 157.920267][ T7011] device veth1_macvtap entered promiscuous mode [ 157.931534][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.940159][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.948813][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.958508][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.992380][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.001112][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.011442][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.030493][ T7323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.055871][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.064526][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.072236][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.079721][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.089019][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.098594][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.108053][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.157225][ T7011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.174761][ T7011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.196356][ T7614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.206478][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.218091][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.229167][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.238885][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.248384][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.257277][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.266551][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.275495][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.284887][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.294795][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.303616][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.311412][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.322913][ T7284] device veth0_vlan entered promiscuous mode [ 158.339863][ T7091] device veth0_macvtap entered promiscuous mode [ 158.364755][ T7284] device veth1_vlan entered promiscuous mode [ 158.383652][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.398289][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.406624][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.416142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.427729][ T7091] device veth1_macvtap entered promiscuous mode [ 158.450378][ T7480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.463222][ T7480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.480151][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.492317][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.508824][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.517968][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.543964][ T7614] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.614107][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.623453][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.631158][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.640123][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.649521][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.658125][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.675535][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.685598][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.695318][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.702468][ T8007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.710846][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.720939][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.730005][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.737161][ T8007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.754691][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.763140][ T7323] device veth0_vlan entered promiscuous mode [ 158.842441][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.854633][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.867228][ T7091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.895538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.907391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.917632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.926680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.935191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.997852][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.011349][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.032525][ T7091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.088887][ T7284] device veth0_macvtap entered promiscuous mode [ 159.098944][ T8267] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 159.123679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.133879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.143907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.159589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.178063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.192923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.204983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.214401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.224198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.238318][ T7323] device veth1_vlan entered promiscuous mode [ 159.249053][ T7480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.290420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.314582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.341566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.381164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.403564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.420448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.479478][ T7284] device veth1_macvtap entered promiscuous mode [ 159.499848][ T7614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.677146][ T7323] device veth0_macvtap entered promiscuous mode [ 159.707800][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:51:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) [ 159.726536][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.751203][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.788299][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.801864][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.811691][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.861842][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.883199][ T7284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.887173][ T8271] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 159.895873][ T7323] device veth1_macvtap entered promiscuous mode 06:51:58 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) [ 159.953538][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.963469][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.979335][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:51:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002780)={'veth1\x00', {0x2, 0x0, @multicast2}}) [ 160.010791][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.033010][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.071674][ T7614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.186192][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.212235][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.241862][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.255482][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.279425][ T7284] batman_adv: batadv0: Interface activated: batadv_slave_1 06:51:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x25, r1, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 160.312440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.320069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.333965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:51:58 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 160.363314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.366780][ T8327] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.377313][ T7480] device veth0_vlan entered promiscuous mode [ 160.394864][ T8328] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.478985][ T7323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.491045][ T7323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.506763][ T7323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:51:58 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 160.520457][ T7323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.531293][ T7323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.545267][ T7323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.558163][ T7323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.577759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.589867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.618820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.642834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.659027][ T7480] device veth1_vlan entered promiscuous mode [ 160.697026][ T7323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.719851][ T7323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.729906][ T7323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.747718][ T7323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.789654][ T7323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.800555][ T7323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.817974][ T7323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.833070][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.847508][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.857520][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.869298][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.879107][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:51:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x6, 0x21, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'bridge_slave_1\x00', 0x1}, 0x18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000280)="07a0580342331c08bff09520d96701f111eac2f189cf1b67a39160e7122ef0299433550b3431152925e8c8beb9e4971670da749d0bca94caf711e9ab59ccc7673778a792d05154fe58dd3ea2c3c998a14c273e083f40e990", 0x58}, {&(0x7f0000000580)="a1160cfbdb5b5efc3f60a794eb1e6dcae2c7af0e2f59871c9a010b093ac735d14a1a9c9bd2a6393f1f370e615f73bb4f532964a42a3beefb8a44b8d81af401e6572d830e1ebdcddf381f731b4932771f3ae2e95462422de16fb42385e911b240951ea52fd12cc6d9a8687c5ee77b1500780111f72308207f7edd24814aa3d841fff08f2bc83fdc434e8609061f880549ab6de6dacf5d8615cdfdad8de9e3af4961728d91c32ff02711a52c2bb41d0a8b76238eee8fbefe484f5b80ced67ffac66db3c29b", 0xc4}, {&(0x7f0000000680)="095ce3e8354f25cc29d2efc84a5780988a91e98acb34684343fa6671db33e6a969190b1c8116f5fb45f165f3c83b6b2d73b71fe178bbdb0048f12bd34f49e15d522ca9e82b35480c7d7657aef179ab363cae5c22e144c317cc0b79b4a21b8d4d97934a63bd1c3c3f1b9f0547", 0x6c}, {&(0x7f0000000200)="01f8ffff3aa5", 0x6}, {&(0x7f0000000300)='\x00\x00\x00\x00', 0x4}, {&(0x7f0000000700)="30e9b65fa8072d22b1afc9752cdf847d5a0da4cc5b6bb52b92acde2a2f2c2616a323df2bf4d5d2a2f22c382d78be03e5c1d0164d40596051360a2542324abf7d47aa78ed675c8917f5d07278c75cc377d2a749ab8ab30ae5a51cd1e2bdf677b02db3f040292b979d80741e63a6c4c0205b068703496edf076312f42ea502246d47ce3b0f6c30afc2d14a8f5a90a776c9bc9c4e5da59428", 0x97}], 0x6) write$binfmt_elf64(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="edbfd8cff53ae4cab70a"], 0xa) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000040)) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) getsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r5, r3, 0x0, 0xf, &(0x7f0000000140)='bridge_slave_1\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r7}, 0xc) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000000)=0xfff, 0x4) accept4$inet(r1, 0x0, 0x0, 0x0) 06:51:59 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 161.157539][ T8359] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_1, syncid = 1, id = 0 [ 161.164323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.190122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.207501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.216988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.232352][ T7480] device veth0_macvtap entered promiscuous mode [ 161.248334][ T7614] device veth0_vlan entered promiscuous mode [ 161.353648][ T7480] device veth1_macvtap entered promiscuous mode [ 161.372171][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.380438][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.397422][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.423132][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.439592][ T7614] device veth1_vlan entered promiscuous mode [ 161.488634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.499410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.514627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:51:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x2000, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 161.530774][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.552919][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.565755][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.580308][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.612206][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.631885][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.641737][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.666770][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.679458][ T7480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.742150][ T8372] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.770103][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.792729][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.801695][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.815423][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.827832][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.838641][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.850894][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.861665][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.873493][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.884231][ T7480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.896272][ T7480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.908443][ T7480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.926079][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:52:00 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}, 0x1}}, 0x26) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 161.938968][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.432045][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.440780][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.465616][ T7614] device veth0_macvtap entered promiscuous mode [ 162.560425][ T7614] device veth1_macvtap entered promiscuous mode 06:52:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x78) [ 162.641652][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.658503][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.670360][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.682189][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.722049][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.740290][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.751142][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.770103][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.793724][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.804894][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.818820][ T7614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.830142][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.839674][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.848462][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.858358][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.871410][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.887102][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.901733][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.921481][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.935517][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.948664][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.959024][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.970575][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.981351][ T7614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.992506][ T7614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.005132][ T7614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.039060][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.047762][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:52:01 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87, 0x2, [], [@calipso={0x7, 0x8}, @calipso={0x7, 0x8, {0x0, 0x0, 0x7}}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:52:01 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:52:01 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) write$binfmt_misc(r0, 0x0, 0x0) 06:52:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0e24fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 06:52:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000006940)=[{0x0}, {&(0x7f0000000740)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 06:52:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:52:01 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) write$binfmt_misc(r0, 0x0, 0x0) 06:52:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1f) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "be6600", 0x18, 0x3a, 0x0, @remote, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 06:52:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$TUNGETFILTER(r0, 0x400454d1, &(0x7f0000000500)=""/147) 06:52:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0e24fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 06:52:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000007c0)={r0}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x58, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xaf}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000020000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0040000000dd5f02ec8af4c76f4503775e3a23de02000000c4c5542ae9920f613c03222d6b4a45e81d342c0d7444365cb0cb"], 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:52:02 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) write$binfmt_misc(r0, 0x0, 0x0) 06:52:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0e24fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 06:52:02 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) write$binfmt_misc(r0, 0x0, 0x0) 06:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000007c0)={r0}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x58, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xaf}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000020000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0040000000dd5f02ec8af4c76f4503775e3a23de02000000c4c5542ae9920f613c03222d6b4a45e81d342c0d7444365cb0cb"], 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 163.936507][ T8459] device bridge_slave_1 left promiscuous mode [ 163.967517][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.046555][ T8459] device bridge_slave_0 left promiscuous mode [ 164.061053][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state 06:52:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000006940)=[{0x0}, {&(0x7f0000000740)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 06:52:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 06:52:02 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0e24fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 06:52:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000006940)=[{0x0}, {&(0x7f0000000740)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 06:52:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000007c0)={r0}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x58, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xaf}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000020000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0040000000dd5f02ec8af4c76f4503775e3a23de02000000c4c5542ae9920f613c03222d6b4a45e81d342c0d7444365cb0cb"], 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:52:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 06:52:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 06:52:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 06:52:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000006940)=[{0x0}, {&(0x7f0000000740)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 06:52:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x6, &(0x7f0000000300)=@raw=[@alu={0x0, 0x1, 0x3, 0x8, 0x6, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x30}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x52}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x2000000, 0x3}, 0x10, r4, r5}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, 0x0) 06:52:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x120, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xa0}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 06:52:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 166.687193][ T8573] xt_l2tp: unknown flags: a0 06:52:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@empty, @local]}, 0x18) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) [ 167.136310][ T8545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 167.401654][ T8545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 06:52:06 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 167.553320][ T8545] bond0 (unregistering): Released all slaves 06:52:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000007c0)={r0}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x58, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xaf}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000020000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0040000000dd5f02ec8af4c76f4503775e3a23de02000000c4c5542ae9920f613c03222d6b4a45e81d342c0d7444365cb0cb"], 0x48}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:52:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 06:52:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x48}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:52:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) 06:52:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x6, &(0x7f0000000300)=@raw=[@alu={0x0, 0x1, 0x3, 0x8, 0x6, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x30}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x52}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x2000000, 0x3}, 0x10, r4, r5}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, 0x0) 06:52:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) 06:52:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffff7fffffff) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x2d) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:52:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bridge0\x00') 06:52:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendfile(r2, r1, 0x0, 0xffffffff880) 06:52:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x6, &(0x7f0000000300)=@raw=[@alu={0x0, 0x1, 0x3, 0x8, 0x6, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x30}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x52}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x2000000, 0x3}, 0x10, r4, r5}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, 0x0) [ 168.560530][ T27] audit: type=1804 audit(1588315926.970:2): pid=8669 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir636682995/syzkaller.OMcWPw/8/memory.events" dev="sda1" ino=15788 res=1 06:52:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendfile(r2, r1, 0x0, 0xffffffff880) [ 168.672530][ T27] audit: type=1800 audit(1588315926.970:3): pid=8669 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15788 res=0 [ 168.741386][ T27] audit: type=1804 audit(1588315926.990:4): pid=8669 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir636682995/syzkaller.OMcWPw/8/memory.events" dev="sda1" ino=15788 res=1 [ 168.776662][ T27] audit: type=1800 audit(1588315926.990:5): pid=8669 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15788 res=0 [ 168.866658][ T27] audit: type=1804 audit(1588315927.280:6): pid=8678 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir636682995/syzkaller.OMcWPw/9/memory.events" dev="sda1" ino=15788 res=1 06:52:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendfile(r2, r1, 0x0, 0xffffffff880) [ 168.941501][ T27] audit: type=1800 audit(1588315927.300:7): pid=8678 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15788 res=0 [ 169.134866][ T27] audit: type=1804 audit(1588315927.550:8): pid=8681 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir636682995/syzkaller.OMcWPw/10/memory.events" dev="sda1" ino=15788 res=1 [ 169.163785][ T27] audit: type=1800 audit(1588315927.550:9): pid=8681 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15788 res=0 06:52:08 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x6, &(0x7f0000000300)=@raw=[@alu={0x0, 0x1, 0x3, 0x8, 0x6, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x30}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x52}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x2000000, 0x3}, 0x10, r4, r5}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, 0x0) 06:52:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r2}, 0x10) 06:52:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) sendfile(r2, r1, 0x0, 0xffffffff880) 06:52:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) 06:52:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 06:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:52:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0x32}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 06:52:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 06:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:52:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) [ 169.914418][ T27] audit: type=1804 audit(1588315928.330:10): pid=8701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir636682995/syzkaller.OMcWPw/11/memory.events" dev="sda1" ino=15812 res=1 06:52:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 06:52:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0x32}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 170.046942][ T27] audit: type=1800 audit(1588315928.330:11): pid=8701 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15812 res=0 06:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:52:08 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 06:52:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) [ 170.103218][ T8726] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.2'. 06:52:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0x32}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 170.164448][ T8726] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:52:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 06:52:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xffffff91}, 0x1c) 06:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:52:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) sendmsg$sock(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:52:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0x32}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 06:52:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 06:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 06:52:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000000)) 06:52:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x5}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}]}]}]}}]}, 0x50}}, 0x0) 06:52:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="0200000000000000e5ed73b0b4cebf1d48bf5783479415ba65185132a7548e4975842f20b186806a4dd97615aa5a93579cf601787ffcfa0115e6bb104bd560c8dac41f3182e59766162ae7486940f88906711960fb102530d52e"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 06:52:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:52:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x5}], 0x492492492492642, 0x0) 06:52:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x0, 0x1, 0x0, 0xf, 0x0, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) [ 170.749037][ T8764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.814205][ T8768] team0: Device veth1_vlan is up. Set it down before adding it as a team port [ 170.836456][ T8772] BPF:[1] DATASEC (anon) [ 170.841554][ T8772] BPF:size=0 vlen=1 [ 170.871163][ T8772] BPF: [ 170.881532][ T8772] BPF:size == 0 [ 170.895382][ T8772] BPF: [ 170.895382][ T8772] [ 170.920755][ T8772] BPF:[1] DATASEC (anon) [ 170.927766][ T8772] BPF:size=0 vlen=1 [ 170.931663][ T8772] BPF: [ 170.943536][ T8772] BPF:size == 0 [ 170.950462][ T8772] BPF: [ 170.950462][ T8772] 06:52:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xffffff91}, 0x1c) 06:52:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="780000000414c002002abd7000ffdbdf25080001000100000008000100050000000800010001000000080001000004002317000100020000000800010000000000080001000200485889b8bd4e362b000008000100010000000800000000000000080040f903f0010001000200080001000100000008000100000000008b39b4e65e77c3c1ce647195e0f937ee5ef078f3038653aaf67da4d8ad5102d45ba93ed6329e6108ba0bbd0d11e1f8203b3b1485f74bef92cb2f6d83118b657715087516d63668a950a3359e8fbfba37bcf3542929c758f1d4d4edbecdb690c24f9223b14af7fd15bf954f5d0a6ad3678044805d56234ca762c1c4a2ac4056259c31cf0e65854e4fb73d336dc9aac1f0b98d08e82a5819158b3c5ef2a8ad009c7a8a37821dd076e17221975bfcaeee776ce9b85800ac0dcf93b0fa078efccea9ad699d0691b069544c99ce5ca93d6a4d04dccb96703b05472cec248195659176d8a678a4e4465051cbeb6db5f23cf7b13817df23d3452e749f0bae98ac6b125f0eaf25133c4ab005a04ac62535c37d651ac593b0a12e5456d4c2a65db3ec721ae70c11bb9f42e2d2e956ec2c943664b3c14e8936c003d9feee5c142992429832ad666bb7f167cf1825810e2a8dd9a27732daa684"], 0x1}}, 0x20004800) socket$alg(0x26, 0x5, 0x0) 06:52:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r1, 0x391}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:52:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 06:52:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:52:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20004800) socket$alg(0x26, 0x5, 0x0) 06:52:09 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x3, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) 06:52:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xffffff91}, 0x1c) [ 173.540657][ T8805] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.563714][ T8764] team0: Port device veth3 added [ 173.697134][ T8810] team0: Port device veth3 removed 06:52:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="780000000414c002002abd7000ffdbdf25080001000100000008000100050000000800010001000000080001000004002317000100020000000800010000000000080001000200485889b8bd4e362b000008000100010000000800000000000000080040f903f0010001000200080001000100000008000100000000008b39b4e65e77c3c1ce647195e0f937ee5ef078f3038653aaf67da4d8ad5102d45ba93ed6329e6108ba0bbd0d11e1f8203b3b1485f74bef92cb2f6d83118b657715087516d63668a950a3359e8fbfba37bcf3542929c758f1d4d4edbecdb690c24f9223b14af7fd15bf954f5d0a6ad3678044805d56234ca762c1c4a2ac4056259c31cf0e65854e4fb73d336dc9aac1f0b98d08e82a5819158b3c5ef2a8ad009c7a8a37821dd076e17221975bfcaeee776ce9b85800ac0dcf93b0fa078efccea9ad699d0691b069544c99ce5ca93d6a4d04dccb96703b05472cec248195659176d8a678a4e4465051cbeb6db5f23cf7b13817df23d3452e749f0bae98ac6b125f0eaf25133c4ab005a04ac62535c37d651ac593b0a12e5456d4c2a65db3ec721ae70c11bb9f42e2d2e956ec2c943664b3c14e8936c003d9feee5c142992429832ad666bb7f167cf1825810e2a8dd9a27732daa684"], 0x1}}, 0x20004800) socket$alg(0x26, 0x5, 0x0) 06:52:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:52:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xffffff91}, 0x1c) 06:52:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x3, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) 06:52:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:52:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 06:52:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) 06:52:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="780000000414c002002abd7000ffdbdf25080001000100000008000100050000000800010001000000080001000004002317000100020000000800010000000000080001000200485889b8bd4e362b000008000100010000000800000000000000080040f903f0010001000200080001000100000008000100000000008b39b4e65e77c3c1ce647195e0f937ee5ef078f3038653aaf67da4d8ad5102d45ba93ed6329e6108ba0bbd0d11e1f8203b3b1485f74bef92cb2f6d83118b657715087516d63668a950a3359e8fbfba37bcf3542929c758f1d4d4edbecdb690c24f9223b14af7fd15bf954f5d0a6ad3678044805d56234ca762c1c4a2ac4056259c31cf0e65854e4fb73d336dc9aac1f0b98d08e82a5819158b3c5ef2a8ad009c7a8a37821dd076e17221975bfcaeee776ce9b85800ac0dcf93b0fa078efccea9ad699d0691b069544c99ce5ca93d6a4d04dccb96703b05472cec248195659176d8a678a4e4465051cbeb6db5f23cf7b13817df23d3452e749f0bae98ac6b125f0eaf25133c4ab005a04ac62535c37d651ac593b0a12e5456d4c2a65db3ec721ae70c11bb9f42e2d2e956ec2c943664b3c14e8936c003d9feee5c142992429832ad666bb7f167cf1825810e2a8dd9a27732daa684"], 0x1}}, 0x20004800) socket$alg(0x26, 0x5, 0x0) [ 175.199722][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 175.199733][ T27] audit: type=1804 audit(1588315933.610:13): pid=8853 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir849413973/syzkaller.OCpDqM/18/cgroup.controllers" dev="sda1" ino=15832 res=1 06:52:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000002600)=0x4) [ 175.350088][ T27] audit: type=1804 audit(1588315933.650:14): pid=8855 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir405726562/syzkaller.u5SZI4/21/cgroup.controllers" dev="sda1" ino=15836 res=1 06:52:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000220a00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000004af53e367c8f7e415442513e6e8af52ecc210737d72b481d8a257cf05cfd67b43f93b151f9e170c99787642fd95a0f040d5ccda049bc8ecedd39858a1089f7008c660000000000000000"], 0x80}}, 0x0) 06:52:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f2000000009b961d8247b96fd42ca1c6acad0a05730001000014bf94901af673a49221ba6bc9501d56810000000000ad262f4a8b8365e10bc4c9e2817114867d71f40fd7ff"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 06:52:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:52:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 175.789969][ T8878] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:52:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:52:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x3, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) 06:52:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32], &(0x7f0000000280)=0x2) socket$phonet_pipe(0x23, 0x5, 0x2) close(r0) [ 175.981150][ T27] audit: type=1804 audit(1588315934.390:15): pid=8882 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir405726562/syzkaller.u5SZI4/22/cgroup.controllers" dev="sda1" ino=15836 res=1 [ 176.027221][ T8890] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 176.034256][ T8878] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:52:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 176.091896][ T8873] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:52:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f2000000009b961d8247b96fd42ca1c6acad0a05730001000014bf94901af673a49221ba6bc9501d56810000000000ad262f4a8b8365e10bc4c9e2817114867d71f40fd7ff"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 06:52:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0xac141439}, "00006371ae9b1c01"}}}}}, 0x0) [ 176.395443][ T27] audit: type=1804 audit(1588315934.810:16): pid=8903 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir849413973/syzkaller.OCpDqM/20/cgroup.controllers" dev="sda1" ino=15830 res=1 06:52:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070605030000000000000000000817000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 176.480100][ T8925] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:52:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 06:52:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 06:52:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f2000000009b961d8247b96fd42ca1c6acad0a05730001000014bf94901af673a49221ba6bc9501d56810000000000ad262f4a8b8365e10bc4c9e2817114867d71f40fd7ff"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 176.763779][ T8890] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 176.813616][ T27] audit: type=1804 audit(1588315935.230:17): pid=8928 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir405726562/syzkaller.u5SZI4/23/cgroup.controllers" dev="sda1" ino=15837 res=1 06:52:15 executing program 0: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) 06:52:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 06:52:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x3, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) 06:52:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}]}, 0x190) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) [ 177.053003][ T8954] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:52:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32], &(0x7f0000000280)=0x2) socket$phonet_pipe(0x23, 0x5, 0x2) close(r0) 06:52:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f00000021c0)=""/4108, &(0x7f0000001140)=0x100c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 06:52:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 06:52:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f2000000009b961d8247b96fd42ca1c6acad0a05730001000014bf94901af673a49221ba6bc9501d56810000000000ad262f4a8b8365e10bc4c9e2817114867d71f40fd7ff"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 06:52:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 06:52:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000100), 0x1}, 0x20) 06:52:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) [ 177.460066][ T8990] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 177.482495][ T8993] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:52:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28932, 0xffffffffffffffff, 0x0) 06:52:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 06:52:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)=0x1) 06:52:16 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 06:52:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 06:52:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f00000021c0)=""/4108, &(0x7f0000001140)=0x100c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 06:52:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28932, 0xffffffffffffffff, 0x0) 06:52:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="e04731b7cda81460765c9bacf24ed6fbf4f616e9967498b22c045619d42ad1339af8e9fdc4c041d76f47e189790a93c44ac24fa88681b22138ffb71e804582fe3bca01209becaf113d06df961ece634963a2b4abce698a044f2f8b8006841e3131289ad4907c426c3b9437cbb4a580971fe484c7126680024a1cfc238bf7eaa498b80dc15241e83e76c111e3487ac505007a60883c15a570cef3852aa4b06564a1152fd3ddba8a3e30c354250002000048c6489b94b7ca24f66adfcbfffbbeaeed8957c753dc6b83173f6962119d19902236cf4758372f1a3ca001f69c0fc7dcf414cdf2810e87336f06f3300b6b66a146c3b96cb58e374cd9160100eae0b4ef624b5f06365ca0446fd720eb08ccd99c73cc8ab2ec335ed72e0000000000040883cf60ed3f7e57c1f62b901ec41ea2dbc6f18f7865139b58a15763277713e7d38e3f81971bdea8f5963c711f27227c8caadccb5a0abdc70bc665a0fe266571de339260e8022c0cb6abb3341b2d287bde2e9470006c0c6c7923aa4f1df2fa628cc3f2c776808dce347e7a207779b20ec489e3e02f193c682995f4967b1792bb4461f09ffca86e296d79815ce3095615b86f85d1a2fd5ab04774e1d0d449cc5048576b124034665328b9000000774da3a7ea9559ee61552477275dae178b50a9bfe1040244ed33513d1b2f8eaaa24a954fc09b6cc22cfa586c7a40b62049a8a2dc0a84c9757eb68277aafbb16ccdc94db5cc84aea42dbbb91cc7b5904183965375e714085b76452585febedcf0c354d7d1005dccc46ddec11f6314c91a8e870febb814e23cf11a65da02615bc04a47744931920eede9022c2ccf000038ae0ef65e7b7876447940f55534f41ef75cad7e2a94d8d7ec3e2b5132532a003b6e05326a554e56e61261812ca09bf52d6c8edbec0000000000000000000000000000b2181b035ed843bb15567105e281f666c63fd771f61faca6ef8771ec94f2194ce53df4ec60093a6b6744949cef2175733cec1a48f10b3eaa58ea45837c894c9721ba2829a3060c5247d3c6cb13b801ced775ee8f422fb1e1552aaa7c3acf3103195cacb38c633beaca3e6c72488240f34d2d035c7945fc07057ad88ecf1dc89ed6cbb0f8439640dea2fb2601bb3ab7b242308521c14626eaa7fedc7ceebccc137a0713df16ff61cee9bb259e3d6fa5af79e27fedf981c5f6c8196238e3c836b0b175c3d2c392ebba4de096f292d41015690442de7a5ed19e3e519b419fb233f01e921061cef925963553e5dc080efcbce5bcd52c58e741319e1a56eea1ef1f3c35f2471c61601e209a0bdb610bc5a7b1c0a013735764d82ec17fbefc7d91dc481cbba34eef34be34d3deb885cce48dadf5b00000000000000002aea3a5a25111bb7267a4130a803a11da3a5d50f86a38dcb3623244379e9ea3c1647b8fa5ec3f8f12f4f16de7a56b4410235eb7de2b18269f8143a09b43eb77c4d51f3f39f7514ef9e33dab156462698637021607869e9d86d0580de846cc496ff7329425c7db7c56b2b2b26262383cda65be985cb34dff3a1c300636b10b7835df808295c5b904243330600905f9d4ed4553f962c3fbdefcef583dfdf6e1e1c667f0bc1d8911a094d53123ea4178d71c9c41b81a88c6419913c35d80d66c1d37d71a134a85dac0f51ed8b46951f3f96fb542fe15166d75419a29ece99ccad2f6918224fe009d129ea7bf3937631d78715d58d4a3feb9505fcbff4a0e219edaa966fa282523cdde8cbe837c1d27f116f31e0e62d6bf0b74b47964162d2801285ac45a80656b343dc57af0561e39d961cb5cee87c2ed426500000000000000"]], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 06:52:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32], &(0x7f0000000280)=0x2) socket$phonet_pipe(0x23, 0x5, 0x2) close(r0) 06:52:16 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 06:52:16 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) [ 178.324739][ T9054] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 06:52:16 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 06:52:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)=0x1) 06:52:17 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 06:52:17 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 06:52:17 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 06:52:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f00000021c0)=""/4108, &(0x7f0000001140)=0x100c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 06:52:17 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000100)) 06:52:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28932, 0xffffffffffffffff, 0x0) 06:52:17 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'macvlan1\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000001200)='batadv\x00') r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) close(r1) 06:52:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)=0x1) 06:52:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32], &(0x7f0000000280)=0x2) socket$phonet_pipe(0x23, 0x5, 0x2) close(r0) 06:52:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:52:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f00000021c0)=""/4108, &(0x7f0000001140)=0x100c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 06:52:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 06:52:17 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'macvlan1\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000001200)='batadv\x00') r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) close(r1) 06:52:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)=0x1) 06:52:18 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'macvlan1\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000001200)='batadv\x00') r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) close(r1) 06:52:18 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000207e5230200000000000071250005"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 06:52:18 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001200ff8e000000000000005e07ebffff17000000007d1591721615ec83eb53718fb5a111000900000000a100000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 180.091763][ T9168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.307063][ T9170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:52:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28932, 0xffffffffffffffff, 0x0) 06:52:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x31}]}}}]}, 0x40}}, 0x0) 06:52:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x800f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:52:18 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'macvlan1\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000001200)='batadv\x00') r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) close(r1) 06:52:18 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x0, 0x1c8, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 06:52:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000002240), 0x4) 06:52:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) [ 180.612821][ T9179] IPVS: ftp: loaded support on port[0] = 21 06:52:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x66, 0x707, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "bb36679d04c4df1e9cd185b1f6ac37f3"}]}]}, 0x38}}, 0x0) 06:52:19 executing program 0: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x7, 0x3, 0x0, [{}, {@multicast2}, {@broadcast}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 06:52:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl(r0, 0x8010661b, 0x0) 06:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8913, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 06:52:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r4, &(0x7f0000000540), &(0x7f0000000180)=""/129}, 0x20) [ 181.190665][ T9179] IPv6: sit1: Disabled Multicast RS [ 181.232591][ T9179] IPVS: ftp: loaded support on port[0] = 21 [ 181.309006][ T9237] IPv6: sit1: Disabled Multicast RS [ 181.695465][ T21] tipc: TX() has been purged, node left! 06:52:20 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 06:52:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x29, 0x6, 0x0, 0xfe4e) 06:52:20 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x14, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x2, 0x0) 06:52:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x31}]}}}]}, 0x40}}, 0x0) 06:52:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 181.860128][ T9276] IPVS: ftp: loaded support on port[0] = 21 [ 181.889097][ T9279] IPVS: ftp: loaded support on port[0] = 21 06:52:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r2) socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d665203775695ea0b39b103ba514acb60d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a00000000000000005344"], 0x34}}, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f000000cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 06:52:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) [ 182.020458][ T27] audit: type=1804 audit(1588315940.430:18): pid=9287 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir849413973/syzkaller.OCpDqM/36/cgroup.controllers" dev="sda1" ino=15867 res=1 06:52:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) [ 182.211572][ T9309] device bridge1 entered promiscuous mode [ 182.270658][ T9323] bond0: (slave bond_slave_0): Releasing backup interface 06:52:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) [ 182.500310][ T27] audit: type=1804 audit(1588315940.910:19): pid=9334 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir747100193/syzkaller.NXSWZl/31/cgroup.controllers" dev="sda1" ino=15866 res=1 06:52:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) [ 182.674776][ T27] audit: type=1804 audit(1588315941.090:20): pid=9335 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir849413973/syzkaller.OCpDqM/37/cgroup.controllers" dev="sda1" ino=15867 res=1 [ 182.812238][ T9323] bridge1: port 1(bond_slave_0) entered blocking state [ 182.820107][ T9323] bridge1: port 1(bond_slave_0) entered disabled state [ 182.895533][ T9323] device bond_slave_0 entered promiscuous mode [ 182.938647][ T9309] validate_nla: 3 callbacks suppressed [ 182.938656][ T9309] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 182.975751][ T9309] device bridge1 left promiscuous mode [ 183.204633][ T9276] IPVS: ftp: loaded support on port[0] = 21 [ 183.352710][ T9345] device bridge1 entered promiscuous mode [ 183.360023][ T9351] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 183.378553][ T9351] device bridge1 left promiscuous mode 06:52:22 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 06:52:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 183.885110][ T9393] IPVS: ftp: loaded support on port[0] = 21 [ 184.036236][ T27] audit: type=1804 audit(1588315942.450:21): pid=9388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir747100193/syzkaller.NXSWZl/32/cgroup.controllers" dev="sda1" ino=15870 res=1 [ 184.130094][ T27] audit: type=1804 audit(1588315942.510:22): pid=9389 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir520839768/syzkaller.Z73ZDZ/35/cgroup.controllers" dev="sda1" ino=15875 res=1 [ 184.190764][ T27] audit: type=1804 audit(1588315942.540:23): pid=9392 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir405726562/syzkaller.u5SZI4/33/cgroup.controllers" dev="sda1" ino=15876 res=1 [ 186.982099][ T21] tipc: TX() has been purged, node left! 06:52:25 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x31}]}}}]}, 0x40}}, 0x0) 06:52:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:25 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 06:52:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 187.152084][ T21] tipc: TX() has been purged, node left! [ 187.262197][ T9448] IPVS: ftp: loaded support on port[0] = 21 [ 187.312457][ T9452] IPVS: ftp: loaded support on port[0] = 21 [ 187.352217][ T21] tipc: TX() has been purged, node left! [ 187.359707][ T27] audit: type=1804 audit(1588315945.770:24): pid=9457 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir747100193/syzkaller.NXSWZl/33/cgroup.controllers" dev="sda1" ino=15895 res=1 [ 187.513849][ T27] audit: type=1804 audit(1588315945.840:25): pid=9449 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir520839768/syzkaller.Z73ZDZ/36/cgroup.controllers" dev="sda1" ino=15890 res=1 06:52:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 187.643319][ T27] audit: type=1804 audit(1588315945.870:26): pid=9447 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir405726562/syzkaller.u5SZI4/34/cgroup.controllers" dev="sda1" ino=15889 res=1 06:52:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 06:52:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 187.989519][ T9505] IPVS: ftp: loaded support on port[0] = 21 06:52:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:52:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 188.185326][ T27] audit: type=1804 audit(1588315946.600:27): pid=9503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir849413973/syzkaller.OCpDqM/39/cgroup.controllers" dev="sda1" ino=15877 res=1 [ 188.296564][ T27] audit: type=1804 audit(1588315946.710:28): pid=9510 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir520839768/syzkaller.Z73ZDZ/37/cgroup.controllers" dev="sda1" ino=15891 res=1 [ 188.388712][ T9452] IPv6: sit1: Disabled Multicast RS [ 188.458308][ T27] audit: type=1804 audit(1588315946.840:29): pid=9529 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir747100193/syzkaller.NXSWZl/34/cgroup.controllers" dev="sda1" ino=15881 res=1 [ 188.627344][ T27] audit: type=1804 audit(1588315947.040:30): pid=9533 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir405726562/syzkaller.u5SZI4/35/cgroup.controllers" dev="sda1" ino=15895 res=1 06:52:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x31}]}}}]}, 0x40}}, 0x0) 06:52:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) [ 188.965210][ T9547] IPVS: ftp: loaded support on port[0] = 21 06:52:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000240), 0x4) 06:52:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) 06:52:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x2cc, 0x0, 0x0, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 06:52:27 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x4040815}, 0x20040180) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @local}, 0x800, 0x1, 0x3, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000240)={'veth0_to_batadv\x00', @ifru_data=&(0x7f0000000200)="10f32795c4c9d4d0104c5c86203f98cecb3e39f3f22ce6c4c88a8d1827c6e355"}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @local, @remote, 0x7ff, 0x7, 0x5, 0x100, 0xffffffffffff7fff, 0x4, r1}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 06:52:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000000000)="eb", 0x1}], 0x1}}], 0x2, 0x20000040) 06:52:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0x5, 0x7, 0xff7, 0x7, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) [ 189.407019][ T9579] Cannot find add_set index 0 as target 06:52:27 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x4040815}, 0x20040180) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @local}, 0x800, 0x1, 0x3, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000240)={'veth0_to_batadv\x00', @ifru_data=&(0x7f0000000200)="10f32795c4c9d4d0104c5c86203f98cecb3e39f3f22ce6c4c88a8d1827c6e355"}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @local, @remote, 0x7ff, 0x7, 0x5, 0x100, 0xffffffffffff7fff, 0x4, r1}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 06:52:27 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x4040815}, 0x20040180) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @local}, 0x800, 0x1, 0x3, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000240)={'veth0_to_batadv\x00', @ifru_data=&(0x7f0000000200)="10f32795c4c9d4d0104c5c86203f98cecb3e39f3f22ce6c4c88a8d1827c6e355"}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @local, @remote, 0x7ff, 0x7, 0x5, 0x100, 0xffffffffffff7fff, 0x4, r1}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 06:52:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSMRRU(r0, 0x8008743f, &(0x7f00000002c0)) 06:52:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004005, &(0x7f0000b63fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000010000000000", 0x58}], 0x1) [ 189.701587][ T9596] ================================================================== [ 189.710005][ T9596] BUG: KASAN: use-after-free in inet_diag_bc_sk+0xb64/0xc70 [ 189.717329][ T9596] Read of size 8 at addr ffff88809823c260 by task syz-executor.5/9596 [ 189.725483][ T9596] [ 189.727827][ T9596] CPU: 0 PID: 9596 Comm: syz-executor.5 Not tainted 5.7.0-rc2-syzkaller #0 [ 189.736449][ T9596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.746691][ T9596] Call Trace: [ 189.750004][ T9596] dump_stack+0x188/0x20d [ 189.754369][ T9596] print_address_description.constprop.0.cold+0xd3/0x315 [ 189.761413][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 189.766456][ T9596] __kasan_report.cold+0x35/0x4d [ 189.771415][ T9596] ? cap_capable+0x1c0/0x250 [ 189.776014][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 189.780969][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 189.785952][ T9596] kasan_report+0x33/0x50 [ 189.790306][ T9596] inet_diag_bc_sk+0xb64/0xc70 [ 189.795104][ T9596] inet_diag_dump_icsk+0xbe4/0x1306 [ 189.800358][ T9596] ? inet_diag_dump_one_icsk+0x340/0x340 [ 189.806011][ T9596] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 189.811839][ T9596] ? mutex_trylock+0x2c0/0x2c0 [ 189.816622][ T9596] ? kmem_cache_alloc_node_trace+0x3a2/0x790 [ 189.822641][ T9596] ? kasan_unpoison_shadow+0x30/0x40 [ 189.827946][ T9596] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 189.833778][ T9596] ? __phys_addr+0x9a/0x110 [ 189.838311][ T9596] __inet_diag_dump+0x8d/0x240 [ 189.843102][ T9596] netlink_dump+0x50b/0xf50 [ 189.847636][ T9596] ? __netlink_sendskb+0xb0/0xb0 [ 189.852596][ T9596] ? __mutex_unlock_slowpath+0xe2/0x660 [ 189.858189][ T9596] __netlink_dump_start+0x63f/0x910 [ 189.863416][ T9596] ? inet_diag_dump_start_compat+0x20/0x20 [ 189.869591][ T9596] ? lock_release+0x800/0x800 [ 189.874305][ T9596] inet_diag_handler_cmd+0x263/0x2c0 [ 189.879621][ T9596] ? inet_diag_rcv_msg_compat+0x2c0/0x2c0 [ 189.885366][ T9596] ? inet_diag_dump_start_compat+0x20/0x20 [ 189.891194][ T9596] ? inet_diag_dump_compat+0x290/0x290 [ 189.896675][ T9596] ? inet_diag_unregister+0xb0/0xb0 [ 189.901905][ T9596] sock_diag_rcv_msg+0x2fe/0x3e0 [ 189.906868][ T9596] netlink_rcv_skb+0x15a/0x410 [ 189.911657][ T9596] ? sock_diag_bind+0x80/0x80 [ 189.916356][ T9596] ? netlink_ack+0xa10/0xa10 [ 189.921032][ T9596] sock_diag_rcv+0x26/0x40 [ 189.925471][ T9596] netlink_unicast+0x537/0x740 [ 189.930264][ T9596] ? netlink_attachskb+0x810/0x810 [ 189.935391][ T9596] ? _copy_from_iter_full+0x25c/0x870 [ 189.940784][ T9596] ? __phys_addr_symbol+0x2c/0x70 [ 189.945917][ T9596] ? __check_object_size+0x171/0x437 [ 189.951228][ T9596] netlink_sendmsg+0x882/0xe10 [ 189.956015][ T9596] ? aa_af_perm+0x260/0x260 [ 189.960539][ T9596] ? netlink_unicast+0x740/0x740 [ 189.965506][ T9596] ? netlink_unicast+0x740/0x740 [ 189.970464][ T9596] sock_sendmsg+0xcf/0x120 [ 189.974900][ T9596] sock_write_iter+0x289/0x3c0 [ 189.979682][ T9596] ? sock_sendmsg+0x120/0x120 [ 189.984392][ T9596] ? common_file_perm+0x2c6/0x910 [ 189.989446][ T9596] do_iter_readv_writev+0x5a8/0x850 [ 189.994669][ T9596] ? no_seek_end_llseek_size+0x60/0x60 [ 190.000262][ T9596] do_iter_write+0x18b/0x600 [ 190.004889][ T9596] vfs_writev+0x1b3/0x2f0 [ 190.009238][ T9596] ? vfs_iter_write+0xa0/0xa0 [ 190.013951][ T9596] ? rcu_read_lock_held_common+0x130/0x130 [ 190.019772][ T9596] ? lock_downgrade+0x840/0x840 [ 190.024660][ T9596] ? ksys_dup3+0x3c0/0x3c0 [ 190.029089][ T9596] ? _copy_to_user+0x126/0x160 [ 190.033877][ T9596] ? __fget_light+0x20e/0x270 [ 190.038580][ T9596] do_writev+0x27f/0x300 [ 190.042843][ T9596] ? vfs_writev+0x2f0/0x2f0 [ 190.047449][ T9596] ? __ia32_sys_clock_settime+0x260/0x260 [ 190.053186][ T9596] ? trace_hardirqs_off_caller+0x55/0x230 [ 190.058934][ T9596] do_syscall_64+0xf6/0x7d0 [ 190.063463][ T9596] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 190.069371][ T9596] RIP: 0033:0x45c829 [ 190.073283][ T9596] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.092899][ T9596] RSP: 002b:00007f9cc52a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 190.101343][ T9596] RAX: ffffffffffffffda RBX: 000000000050d140 RCX: 000000000045c829 [ 190.109333][ T9596] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 190.117316][ T9596] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 190.125300][ T9596] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 190.133284][ T9596] R13: 0000000000000d18 R14: 00000000004cb1f4 R15: 00007f9cc52a66d4 [ 190.141290][ T9596] [ 190.143634][ T9596] The buggy address belongs to the page: [ 190.149319][ T9596] page:ffffea0002608f00 refcount:0 mapcount:-128 mapping:000000008c32b3f0 index:0x0 [ 190.158694][ T9596] flags: 0xfffe0000000000() [ 190.163216][ T9596] raw: 00fffe0000000000 ffffea00028cd0c8 ffffea00025d6548 0000000000000000 [ 190.171815][ T9596] raw: 0000000000000000 0000000000000000 00000000ffffff7f 0000000000000000 [ 190.180491][ T9596] page dumped because: kasan: bad access detected [ 190.186909][ T9596] [ 190.189237][ T9596] Memory state around the buggy address: [ 190.194875][ T9596] ffff88809823c100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 190.202955][ T9596] ffff88809823c180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 190.211813][ T9596] >ffff88809823c200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 190.219883][ T9596] ^ [ 190.227094][ T9596] ffff88809823c280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 190.235175][ T9596] ffff88809823c300: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 190.243240][ T9596] ================================================================== [ 190.251655][ T9596] Disabling lock debugging due to kernel taint [ 190.257900][ T9596] Kernel panic - not syncing: panic_on_warn set ... [ 190.264499][ T9596] CPU: 0 PID: 9596 Comm: syz-executor.5 Tainted: G B 5.7.0-rc2-syzkaller #0 [ 190.274471][ T9596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.285311][ T9596] Call Trace: [ 190.288617][ T9596] dump_stack+0x188/0x20d [ 190.292959][ T9596] panic+0x2e3/0x75c [ 190.296862][ T9596] ? add_taint.cold+0x16/0x16 06:52:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 06:52:28 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x4040815}, 0x20040180) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @local}, 0x800, 0x1, 0x3, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000240)={'veth0_to_batadv\x00', @ifru_data=&(0x7f0000000200)="10f32795c4c9d4d0104c5c86203f98cecb3e39f3f22ce6c4c88a8d1827c6e355"}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @local, @remote, 0x7ff, 0x7, 0x5, 0x100, 0xffffffffffff7fff, 0x4, r1}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) [ 190.301544][ T9596] ? retint_kernel+0x2b/0x2b [ 190.306146][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 190.311103][ T9596] ? trace_hardirqs_on+0x55/0x220 [ 190.316141][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 190.321090][ T9596] end_report+0x4d/0x53 [ 190.325342][ T9596] __kasan_report.cold+0xd/0x4d [ 190.330203][ T9596] ? cap_capable+0x1c0/0x250 [ 190.334818][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 190.339771][ T9596] ? inet_diag_bc_sk+0xb64/0xc70 [ 190.344717][ T9596] kasan_report+0x33/0x50 [ 190.349061][ T9596] inet_diag_bc_sk+0xb64/0xc70 06:52:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x18, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x20}}, 0x0) [ 190.353843][ T9596] inet_diag_dump_icsk+0xbe4/0x1306 [ 190.359079][ T9596] ? inet_diag_dump_one_icsk+0x340/0x340 [ 190.364724][ T9596] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 190.370543][ T9596] ? mutex_trylock+0x2c0/0x2c0 [ 190.375323][ T9596] ? kmem_cache_alloc_node_trace+0x3a2/0x790 [ 190.381326][ T9596] ? kasan_unpoison_shadow+0x30/0x40 [ 190.386629][ T9596] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 190.392450][ T9596] ? __phys_addr+0x9a/0x110 [ 190.396970][ T9596] __inet_diag_dump+0x8d/0x240 [ 190.401749][ T9596] netlink_dump+0x50b/0xf50 [ 190.406264][ T9596] ? __netlink_sendskb+0xb0/0xb0 [ 190.411212][ T9596] ? __mutex_unlock_slowpath+0xe2/0x660 [ 190.416772][ T9596] __netlink_dump_start+0x63f/0x910 [ 190.421986][ T9596] ? inet_diag_dump_start_compat+0x20/0x20 [ 190.427802][ T9596] ? lock_release+0x800/0x800 [ 190.432529][ T9596] inet_diag_handler_cmd+0x263/0x2c0 [ 190.437829][ T9596] ? inet_diag_rcv_msg_compat+0x2c0/0x2c0 [ 190.443570][ T9596] ? inet_diag_dump_start_compat+0x20/0x20 [ 190.449388][ T9596] ? inet_diag_dump_compat+0x290/0x290 [ 190.454858][ T9596] ? inet_diag_unregister+0xb0/0xb0 [ 190.460075][ T9596] sock_diag_rcv_msg+0x2fe/0x3e0 [ 190.465028][ T9596] netlink_rcv_skb+0x15a/0x410 [ 190.469814][ T9596] ? sock_diag_bind+0x80/0x80 [ 190.474498][ T9596] ? netlink_ack+0xa10/0xa10 [ 190.479104][ T9596] sock_diag_rcv+0x26/0x40 [ 190.483520][ T9596] netlink_unicast+0x537/0x740 [ 190.488423][ T9596] ? netlink_attachskb+0x810/0x810 [ 190.493532][ T9596] ? _copy_from_iter_full+0x25c/0x870 [ 190.498897][ T9596] ? __phys_addr_symbol+0x2c/0x70 [ 190.504179][ T9596] ? __check_object_size+0x171/0x437 [ 190.509467][ T9596] netlink_sendmsg+0x882/0xe10 [ 190.514231][ T9596] ? aa_af_perm+0x260/0x260 [ 190.518712][ T9596] ? netlink_unicast+0x740/0x740 [ 190.523628][ T9596] ? netlink_unicast+0x740/0x740 [ 190.534014][ T9596] sock_sendmsg+0xcf/0x120 [ 190.538607][ T9596] sock_write_iter+0x289/0x3c0 [ 190.543370][ T9596] ? sock_sendmsg+0x120/0x120 [ 190.548063][ T9596] ? common_file_perm+0x2c6/0x910 [ 190.553075][ T9596] do_iter_readv_writev+0x5a8/0x850 [ 190.558254][ T9596] ? no_seek_end_llseek_size+0x60/0x60 [ 190.563717][ T9596] do_iter_write+0x18b/0x600 [ 190.568299][ T9596] vfs_writev+0x1b3/0x2f0 [ 190.572613][ T9596] ? vfs_iter_write+0xa0/0xa0 [ 190.577270][ T9596] ? rcu_read_lock_held_common+0x130/0x130 [ 190.583058][ T9596] ? lock_downgrade+0x840/0x840 [ 190.587925][ T9596] ? ksys_dup3+0x3c0/0x3c0 [ 190.592330][ T9596] ? _copy_to_user+0x126/0x160 [ 190.597084][ T9596] ? __fget_light+0x20e/0x270 [ 190.601741][ T9596] do_writev+0x27f/0x300 [ 190.606308][ T9596] ? vfs_writev+0x2f0/0x2f0 [ 190.610823][ T9596] ? __ia32_sys_clock_settime+0x260/0x260 [ 190.616552][ T9596] ? trace_hardirqs_off_caller+0x55/0x230 [ 190.622261][ T9596] do_syscall_64+0xf6/0x7d0 [ 190.626771][ T9596] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 190.632645][ T9596] RIP: 0033:0x45c829 [ 190.636611][ T9596] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.656217][ T9596] RSP: 002b:00007f9cc52a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 190.664602][ T9596] RAX: ffffffffffffffda RBX: 000000000050d140 RCX: 000000000045c829 [ 190.672550][ T9596] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 190.680501][ T9596] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 190.694188][ T9596] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 190.702153][ T9596] R13: 0000000000000d18 R14: 00000000004cb1f4 R15: 00007f9cc52a66d4 [ 190.711622][ T9596] Kernel Offset: disabled [ 190.715972][ T9596] Rebooting in 86400 seconds..