Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2021/02/07 09:22:54 fuzzer started 2021/02/07 09:22:55 dialing manager at 10.128.0.169:43841 2021/02/07 09:22:55 syscalls: 1619 2021/02/07 09:22:55 code coverage: enabled 2021/02/07 09:22:55 comparison tracing: enabled 2021/02/07 09:22:55 extra coverage: enabled 2021/02/07 09:22:55 setuid sandbox: enabled 2021/02/07 09:22:55 namespace sandbox: enabled 2021/02/07 09:22:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 09:22:55 fault injection: enabled 2021/02/07 09:22:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 09:22:55 net packet injection: enabled 2021/02/07 09:22:55 net device setup: enabled 2021/02/07 09:22:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 09:22:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 09:22:55 USB emulation: enabled 2021/02/07 09:22:55 hci packet injection: enabled 2021/02/07 09:22:55 wifi device emulation: enabled 2021/02/07 09:22:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 09:22:55 fetching corpus: 50, signal 32576/36168 (executing program) 2021/02/07 09:22:55 fetching corpus: 100, signal 46098/51222 (executing program) 2021/02/07 09:22:55 fetching corpus: 150, signal 61458/67942 (executing program) 2021/02/07 09:22:56 fetching corpus: 200, signal 68162/76066 (executing program) 2021/02/07 09:22:56 fetching corpus: 250, signal 74285/83583 (executing program) 2021/02/07 09:22:56 fetching corpus: 299, signal 80454/91071 (executing program) 2021/02/07 09:22:56 fetching corpus: 349, signal 87038/98869 (executing program) 2021/02/07 09:22:56 fetching corpus: 399, signal 90363/103482 (executing program) 2021/02/07 09:22:56 fetching corpus: 448, signal 96029/110298 (executing program) 2021/02/07 09:22:56 fetching corpus: 498, signal 100116/115562 (executing program) 2021/02/07 09:22:57 fetching corpus: 548, signal 103052/119709 (executing program) 2021/02/07 09:22:57 fetching corpus: 598, signal 105727/123577 (executing program) 2021/02/07 09:22:57 fetching corpus: 648, signal 109159/128133 (executing program) 2021/02/07 09:22:57 fetching corpus: 697, signal 112305/132369 (executing program) 2021/02/07 09:22:57 fetching corpus: 747, signal 114969/136130 (executing program) 2021/02/07 09:22:57 fetching corpus: 797, signal 118827/140949 (executing program) 2021/02/07 09:22:57 fetching corpus: 847, signal 120988/144181 (executing program) 2021/02/07 09:22:58 fetching corpus: 897, signal 123227/147439 (executing program) 2021/02/07 09:22:58 fetching corpus: 947, signal 125524/150682 (executing program) 2021/02/07 09:22:58 fetching corpus: 997, signal 127758/153909 (executing program) 2021/02/07 09:22:58 fetching corpus: 1047, signal 129524/156663 (executing program) 2021/02/07 09:22:58 fetching corpus: 1096, signal 131437/159525 (executing program) 2021/02/07 09:22:58 fetching corpus: 1146, signal 132921/161978 (executing program) 2021/02/07 09:22:58 fetching corpus: 1195, signal 135336/165245 (executing program) 2021/02/07 09:22:58 fetching corpus: 1245, signal 137347/168154 (executing program) 2021/02/07 09:22:59 fetching corpus: 1295, signal 138941/170677 (executing program) 2021/02/07 09:22:59 fetching corpus: 1345, signal 141330/173847 (executing program) 2021/02/07 09:22:59 fetching corpus: 1395, signal 142788/176231 (executing program) 2021/02/07 09:22:59 fetching corpus: 1445, signal 144665/178945 (executing program) 2021/02/07 09:22:59 fetching corpus: 1495, signal 146512/181666 (executing program) 2021/02/07 09:22:59 fetching corpus: 1545, signal 147595/183712 (executing program) 2021/02/07 09:22:59 fetching corpus: 1593, signal 150046/186832 (executing program) 2021/02/07 09:23:00 fetching corpus: 1643, signal 152354/189794 (executing program) 2021/02/07 09:23:00 fetching corpus: 1693, signal 154296/192426 (executing program) 2021/02/07 09:23:00 fetching corpus: 1743, signal 155425/194403 (executing program) 2021/02/07 09:23:00 fetching corpus: 1791, signal 157461/197130 (executing program) 2021/02/07 09:23:00 fetching corpus: 1841, signal 159123/199504 (executing program) 2021/02/07 09:23:00 fetching corpus: 1891, signal 160580/201694 (executing program) 2021/02/07 09:23:00 fetching corpus: 1939, signal 163020/204602 (executing program) 2021/02/07 09:23:01 fetching corpus: 1988, signal 164825/207035 (executing program) 2021/02/07 09:23:01 fetching corpus: 2038, signal 166414/209257 (executing program) 2021/02/07 09:23:01 fetching corpus: 2087, signal 168218/211649 (executing program) 2021/02/07 09:23:01 fetching corpus: 2137, signal 170078/214074 (executing program) 2021/02/07 09:23:01 fetching corpus: 2187, signal 171370/216010 (executing program) 2021/02/07 09:23:01 fetching corpus: 2237, signal 172417/217761 (executing program) 2021/02/07 09:23:01 fetching corpus: 2287, signal 173490/219557 (executing program) 2021/02/07 09:23:02 fetching corpus: 2337, signal 174619/221361 (executing program) 2021/02/07 09:23:02 fetching corpus: 2387, signal 175586/222988 (executing program) 2021/02/07 09:23:02 fetching corpus: 2437, signal 176494/224564 (executing program) 2021/02/07 09:23:02 fetching corpus: 2486, signal 177728/226421 (executing program) 2021/02/07 09:23:02 fetching corpus: 2536, signal 179159/228353 (executing program) 2021/02/07 09:23:02 fetching corpus: 2586, signal 180640/230321 (executing program) 2021/02/07 09:23:02 fetching corpus: 2636, signal 181723/232003 (executing program) 2021/02/07 09:23:03 fetching corpus: 2686, signal 183145/233919 (executing program) 2021/02/07 09:23:03 fetching corpus: 2735, signal 184306/235594 (executing program) 2021/02/07 09:23:03 fetching corpus: 2785, signal 185495/237359 (executing program) 2021/02/07 09:23:03 fetching corpus: 2833, signal 186408/238876 (executing program) 2021/02/07 09:23:03 fetching corpus: 2883, signal 187439/240450 (executing program) 2021/02/07 09:23:03 fetching corpus: 2933, signal 188396/241992 (executing program) 2021/02/07 09:23:03 fetching corpus: 2983, signal 189390/243558 (executing program) 2021/02/07 09:23:04 fetching corpus: 3033, signal 190728/245317 (executing program) 2021/02/07 09:23:04 fetching corpus: 3082, signal 191725/246797 (executing program) 2021/02/07 09:23:04 fetching corpus: 3131, signal 192709/248262 (executing program) 2021/02/07 09:23:04 fetching corpus: 3181, signal 193488/249650 (executing program) 2021/02/07 09:23:04 fetching corpus: 3231, signal 194297/251021 (executing program) 2021/02/07 09:23:04 fetching corpus: 3280, signal 195483/252620 (executing program) 2021/02/07 09:23:04 fetching corpus: 3330, signal 196521/254060 (executing program) 2021/02/07 09:23:04 fetching corpus: 3380, signal 197302/255364 (executing program) 2021/02/07 09:23:04 fetching corpus: 3427, signal 197874/256519 (executing program) 2021/02/07 09:23:05 fetching corpus: 3477, signal 198632/257806 (executing program) 2021/02/07 09:23:05 fetching corpus: 3527, signal 199727/259273 (executing program) 2021/02/07 09:23:05 fetching corpus: 3577, signal 200440/260487 (executing program) 2021/02/07 09:23:05 fetching corpus: 3627, signal 201470/261859 (executing program) 2021/02/07 09:23:05 fetching corpus: 3676, signal 202723/263404 (executing program) 2021/02/07 09:23:05 fetching corpus: 3726, signal 204008/264955 (executing program) 2021/02/07 09:23:05 fetching corpus: 3774, signal 204674/266134 (executing program) 2021/02/07 09:23:06 fetching corpus: 3824, signal 205725/267476 (executing program) 2021/02/07 09:23:06 fetching corpus: 3872, signal 206901/268887 (executing program) 2021/02/07 09:23:06 fetching corpus: 3922, signal 207644/270077 (executing program) 2021/02/07 09:23:06 fetching corpus: 3972, signal 208423/271209 (executing program) 2021/02/07 09:23:06 fetching corpus: 4021, signal 209170/272365 (executing program) 2021/02/07 09:23:06 fetching corpus: 4071, signal 210160/273683 (executing program) 2021/02/07 09:23:06 fetching corpus: 4121, signal 211363/275025 (executing program) 2021/02/07 09:23:07 fetching corpus: 4171, signal 212260/276275 (executing program) 2021/02/07 09:23:07 fetching corpus: 4220, signal 213092/277426 (executing program) 2021/02/07 09:23:07 fetching corpus: 4269, signal 213846/278562 (executing program) 2021/02/07 09:23:07 fetching corpus: 4318, signal 214535/279655 (executing program) 2021/02/07 09:23:07 fetching corpus: 4367, signal 215244/280741 (executing program) 2021/02/07 09:23:07 fetching corpus: 4417, signal 216171/281909 (executing program) 2021/02/07 09:23:07 fetching corpus: 4467, signal 216868/282987 (executing program) 2021/02/07 09:23:07 fetching corpus: 4517, signal 217604/284027 (executing program) 2021/02/07 09:23:08 fetching corpus: 4566, signal 218001/284869 (executing program) 2021/02/07 09:23:08 fetching corpus: 4616, signal 218613/285855 (executing program) 2021/02/07 09:23:08 fetching corpus: 4666, signal 219206/286808 (executing program) 2021/02/07 09:23:08 fetching corpus: 4716, signal 219820/287773 (executing program) 2021/02/07 09:23:08 fetching corpus: 4766, signal 220586/288819 (executing program) 2021/02/07 09:23:08 fetching corpus: 4816, signal 221069/289728 (executing program) 2021/02/07 09:23:08 fetching corpus: 4864, signal 221806/290745 (executing program) 2021/02/07 09:23:09 fetching corpus: 4913, signal 222583/291816 (executing program) 2021/02/07 09:23:09 fetching corpus: 4963, signal 223239/292760 (executing program) 2021/02/07 09:23:09 fetching corpus: 5013, signal 224103/293799 (executing program) 2021/02/07 09:23:09 fetching corpus: 5061, signal 224650/294698 (executing program) 2021/02/07 09:23:09 fetching corpus: 5111, signal 225420/295683 (executing program) 2021/02/07 09:23:09 fetching corpus: 5161, signal 226069/296615 (executing program) 2021/02/07 09:23:09 fetching corpus: 5210, signal 226677/297547 (executing program) 2021/02/07 09:23:09 fetching corpus: 5260, signal 227304/298493 (executing program) 2021/02/07 09:23:09 fetching corpus: 5310, signal 227995/299376 (executing program) 2021/02/07 09:23:10 fetching corpus: 5360, signal 228448/300205 (executing program) 2021/02/07 09:23:10 fetching corpus: 5409, signal 229119/301043 (executing program) 2021/02/07 09:23:10 fetching corpus: 5458, signal 229683/301908 (executing program) 2021/02/07 09:23:10 fetching corpus: 5506, signal 230406/302829 (executing program) 2021/02/07 09:23:10 fetching corpus: 5556, signal 231132/303713 (executing program) 2021/02/07 09:23:10 fetching corpus: 5603, signal 231729/304615 (executing program) 2021/02/07 09:23:10 fetching corpus: 5653, signal 232324/305459 (executing program) 2021/02/07 09:23:11 fetching corpus: 5703, signal 232724/306202 (executing program) 2021/02/07 09:23:11 fetching corpus: 5751, signal 233266/307034 (executing program) 2021/02/07 09:23:11 fetching corpus: 5800, signal 233867/307876 (executing program) 2021/02/07 09:23:11 fetching corpus: 5849, signal 234344/308641 (executing program) 2021/02/07 09:23:11 fetching corpus: 5899, signal 235039/309451 (executing program) 2021/02/07 09:23:11 fetching corpus: 5948, signal 235505/310204 (executing program) 2021/02/07 09:23:11 fetching corpus: 5998, signal 236056/310993 (executing program) 2021/02/07 09:23:11 fetching corpus: 6048, signal 236576/311742 (executing program) 2021/02/07 09:23:11 fetching corpus: 6096, signal 237057/312492 (executing program) 2021/02/07 09:23:12 fetching corpus: 6146, signal 237556/313269 (executing program) 2021/02/07 09:23:12 fetching corpus: 6195, signal 238137/314076 (executing program) 2021/02/07 09:23:12 fetching corpus: 6244, signal 238565/314809 (executing program) 2021/02/07 09:23:12 fetching corpus: 6294, signal 239067/315545 (executing program) 2021/02/07 09:23:12 fetching corpus: 6343, signal 239437/316256 (executing program) 2021/02/07 09:23:12 fetching corpus: 6393, signal 240185/317037 (executing program) 2021/02/07 09:23:13 fetching corpus: 6442, signal 240840/317823 (executing program) 2021/02/07 09:23:13 fetching corpus: 6491, signal 241536/318565 (executing program) 2021/02/07 09:23:13 fetching corpus: 6541, signal 242038/319234 (executing program) 2021/02/07 09:23:13 fetching corpus: 6591, signal 242799/319989 (executing program) 2021/02/07 09:23:13 fetching corpus: 6640, signal 243251/320627 (executing program) 2021/02/07 09:23:13 fetching corpus: 6690, signal 243737/321277 (executing program) 2021/02/07 09:23:13 fetching corpus: 6740, signal 244374/321960 (executing program) 2021/02/07 09:23:13 fetching corpus: 6790, signal 244890/322579 (executing program) 2021/02/07 09:23:14 fetching corpus: 6840, signal 245459/323264 (executing program) 2021/02/07 09:23:14 fetching corpus: 6889, signal 246324/323970 (executing program) 2021/02/07 09:23:14 fetching corpus: 6938, signal 246810/324629 (executing program) 2021/02/07 09:23:14 fetching corpus: 6987, signal 247241/325271 (executing program) 2021/02/07 09:23:14 fetching corpus: 7037, signal 247646/325917 (executing program) 2021/02/07 09:23:14 fetching corpus: 7086, signal 248138/326547 (executing program) 2021/02/07 09:23:14 fetching corpus: 7136, signal 248569/327135 (executing program) 2021/02/07 09:23:14 fetching corpus: 7184, signal 249024/327741 (executing program) 2021/02/07 09:23:14 fetching corpus: 7234, signal 249366/328332 (executing program) 2021/02/07 09:23:15 fetching corpus: 7283, signal 249820/328948 (executing program) 2021/02/07 09:23:15 fetching corpus: 7332, signal 250451/329589 (executing program) 2021/02/07 09:23:15 fetching corpus: 7382, signal 251000/330153 (executing program) 2021/02/07 09:23:15 fetching corpus: 7432, signal 251520/330701 (executing program) 2021/02/07 09:23:15 fetching corpus: 7482, signal 251922/331293 (executing program) 2021/02/07 09:23:15 fetching corpus: 7532, signal 252458/331908 (executing program) 2021/02/07 09:23:15 fetching corpus: 7582, signal 253363/332512 (executing program) 2021/02/07 09:23:16 fetching corpus: 7632, signal 253805/333036 (executing program) 2021/02/07 09:23:16 fetching corpus: 7681, signal 254125/333591 (executing program) 2021/02/07 09:23:16 fetching corpus: 7731, signal 254642/334119 (executing program) 2021/02/07 09:23:16 fetching corpus: 7781, signal 254968/334631 (executing program) 2021/02/07 09:23:16 fetching corpus: 7830, signal 255366/335162 (executing program) 2021/02/07 09:23:16 fetching corpus: 7880, signal 256011/335698 (executing program) 2021/02/07 09:23:16 fetching corpus: 7930, signal 256465/336209 (executing program) 2021/02/07 09:23:17 fetching corpus: 7980, signal 256900/336767 (executing program) 2021/02/07 09:23:17 fetching corpus: 8030, signal 257331/337256 (executing program) 2021/02/07 09:23:17 fetching corpus: 8079, signal 257980/337775 (executing program) 2021/02/07 09:23:17 fetching corpus: 8129, signal 258359/338280 (executing program) 2021/02/07 09:23:17 fetching corpus: 8177, signal 258640/338775 (executing program) 2021/02/07 09:23:17 fetching corpus: 8226, signal 259058/339286 (executing program) 2021/02/07 09:23:17 fetching corpus: 8273, signal 259966/339780 (executing program) 2021/02/07 09:23:18 fetching corpus: 8323, signal 260373/340262 (executing program) 2021/02/07 09:23:18 fetching corpus: 8372, signal 260775/340762 (executing program) 2021/02/07 09:23:18 fetching corpus: 8421, signal 261388/341009 (executing program) 2021/02/07 09:23:18 fetching corpus: 8471, signal 261792/341009 (executing program) 2021/02/07 09:23:18 fetching corpus: 8521, signal 262130/341009 (executing program) 2021/02/07 09:23:18 fetching corpus: 8571, signal 262663/341009 (executing program) 2021/02/07 09:23:18 fetching corpus: 8621, signal 262916/341018 (executing program) 2021/02/07 09:23:18 fetching corpus: 8670, signal 263272/341018 (executing program) 2021/02/07 09:23:19 fetching corpus: 8720, signal 263834/341018 (executing program) 2021/02/07 09:23:19 fetching corpus: 8770, signal 264335/341018 (executing program) 2021/02/07 09:23:19 fetching corpus: 8818, signal 264737/341020 (executing program) 2021/02/07 09:23:19 fetching corpus: 8867, signal 265296/341020 (executing program) 2021/02/07 09:23:19 fetching corpus: 8917, signal 265643/341025 (executing program) 2021/02/07 09:23:19 fetching corpus: 8964, signal 266069/341026 (executing program) 2021/02/07 09:23:19 fetching corpus: 9012, signal 266463/341026 (executing program) 2021/02/07 09:23:19 fetching corpus: 9061, signal 267159/341026 (executing program) 2021/02/07 09:23:19 fetching corpus: 9111, signal 267413/341026 (executing program) 2021/02/07 09:23:20 fetching corpus: 9161, signal 267877/341026 (executing program) 2021/02/07 09:23:20 fetching corpus: 9211, signal 268276/341026 (executing program) 2021/02/07 09:23:20 fetching corpus: 9260, signal 268884/341034 (executing program) 2021/02/07 09:23:20 fetching corpus: 9310, signal 269255/341034 (executing program) 2021/02/07 09:23:20 fetching corpus: 9360, signal 269575/341034 (executing program) 2021/02/07 09:23:20 fetching corpus: 9410, signal 270027/341034 (executing program) 2021/02/07 09:23:20 fetching corpus: 9459, signal 270356/341036 (executing program) 2021/02/07 09:23:21 fetching corpus: 9507, signal 270732/341036 (executing program) 2021/02/07 09:23:21 fetching corpus: 9556, signal 271003/341038 (executing program) 2021/02/07 09:23:21 fetching corpus: 9604, signal 271279/341038 (executing program) 2021/02/07 09:23:21 fetching corpus: 9653, signal 271628/341038 (executing program) 2021/02/07 09:23:21 fetching corpus: 9702, signal 272119/341046 (executing program) 2021/02/07 09:23:21 fetching corpus: 9751, signal 272687/341046 (executing program) 2021/02/07 09:23:21 fetching corpus: 9799, signal 273060/341046 (executing program) 2021/02/07 09:23:22 fetching corpus: 9849, signal 273352/341046 (executing program) 2021/02/07 09:23:22 fetching corpus: 9898, signal 273734/341046 (executing program) 2021/02/07 09:23:22 fetching corpus: 9948, signal 274130/341048 (executing program) 2021/02/07 09:23:22 fetching corpus: 9997, signal 274444/341048 (executing program) 2021/02/07 09:23:22 fetching corpus: 10046, signal 274828/341073 (executing program) 2021/02/07 09:23:22 fetching corpus: 10095, signal 275312/341073 (executing program) 2021/02/07 09:23:22 fetching corpus: 10145, signal 275906/341073 (executing program) 2021/02/07 09:23:22 fetching corpus: 10195, signal 276284/341073 (executing program) 2021/02/07 09:23:22 fetching corpus: 10242, signal 276586/341086 (executing program) 2021/02/07 09:23:23 fetching corpus: 10289, signal 276909/341089 (executing program) 2021/02/07 09:23:23 fetching corpus: 10339, signal 277278/341089 (executing program) 2021/02/07 09:23:23 fetching corpus: 10389, signal 277602/341089 (executing program) 2021/02/07 09:23:23 fetching corpus: 10439, signal 277937/341092 (executing program) 2021/02/07 09:23:23 fetching corpus: 10488, signal 278164/341094 (executing program) 2021/02/07 09:23:23 fetching corpus: 10537, signal 278500/341096 (executing program) 2021/02/07 09:23:23 fetching corpus: 10587, signal 279029/341104 (executing program) 2021/02/07 09:23:24 fetching corpus: 10635, signal 279269/341104 (executing program) 2021/02/07 09:23:24 fetching corpus: 10685, signal 279723/341109 (executing program) 2021/02/07 09:23:24 fetching corpus: 10734, signal 280081/341109 (executing program) 2021/02/07 09:23:24 fetching corpus: 10782, signal 280573/341109 (executing program) 2021/02/07 09:23:24 fetching corpus: 10832, signal 280932/341109 (executing program) 2021/02/07 09:23:24 fetching corpus: 10881, signal 281251/341109 (executing program) 2021/02/07 09:23:24 fetching corpus: 10931, signal 281687/341110 (executing program) 2021/02/07 09:23:24 fetching corpus: 10981, signal 282089/341119 (executing program) 2021/02/07 09:23:25 fetching corpus: 11030, signal 282381/341119 (executing program) 2021/02/07 09:23:25 fetching corpus: 11078, signal 282644/341119 (executing program) 2021/02/07 09:23:25 fetching corpus: 11127, signal 283000/341119 (executing program) 2021/02/07 09:23:25 fetching corpus: 11177, signal 283447/341119 (executing program) 2021/02/07 09:23:25 fetching corpus: 11224, signal 283797/341127 (executing program) 2021/02/07 09:23:25 fetching corpus: 11273, signal 284097/341129 (executing program) 2021/02/07 09:23:25 fetching corpus: 11323, signal 284407/341129 (executing program) 2021/02/07 09:23:25 fetching corpus: 11373, signal 284714/341129 (executing program) 2021/02/07 09:23:25 fetching corpus: 11421, signal 284970/341131 (executing program) 2021/02/07 09:23:25 fetching corpus: 11469, signal 285241/341140 (executing program) 2021/02/07 09:23:26 fetching corpus: 11517, signal 285625/341140 (executing program) 2021/02/07 09:23:26 fetching corpus: 11566, signal 285868/341142 (executing program) 2021/02/07 09:23:26 fetching corpus: 11616, signal 286121/341150 (executing program) 2021/02/07 09:23:26 fetching corpus: 11666, signal 286396/341150 (executing program) 2021/02/07 09:23:26 fetching corpus: 11714, signal 286736/341150 (executing program) 2021/02/07 09:23:26 fetching corpus: 11764, signal 287017/341150 (executing program) 2021/02/07 09:23:26 fetching corpus: 11812, signal 287294/341150 (executing program) 2021/02/07 09:23:26 fetching corpus: 11862, signal 287607/341150 (executing program) 2021/02/07 09:23:27 fetching corpus: 11909, signal 287872/341155 (executing program) 2021/02/07 09:23:27 fetching corpus: 11957, signal 288095/341156 (executing program) 2021/02/07 09:23:27 fetching corpus: 12007, signal 288385/341156 (executing program) 2021/02/07 09:23:27 fetching corpus: 12055, signal 288697/341156 (executing program) 2021/02/07 09:23:27 fetching corpus: 12103, signal 288970/341156 (executing program) 2021/02/07 09:23:27 fetching corpus: 12152, signal 289507/341156 (executing program) 2021/02/07 09:23:27 fetching corpus: 12201, signal 289961/341156 (executing program) 2021/02/07 09:23:27 fetching corpus: 12251, signal 290257/341156 (executing program) 2021/02/07 09:23:28 fetching corpus: 12300, signal 290601/341160 (executing program) 2021/02/07 09:23:28 fetching corpus: 12349, signal 290994/341174 (executing program) 2021/02/07 09:23:28 fetching corpus: 12399, signal 291387/341174 (executing program) 2021/02/07 09:23:28 fetching corpus: 12448, signal 291728/341177 (executing program) 2021/02/07 09:23:28 fetching corpus: 12496, signal 292088/341177 (executing program) 2021/02/07 09:23:28 fetching corpus: 12544, signal 292451/341180 (executing program) 2021/02/07 09:23:28 fetching corpus: 12593, signal 292755/341181 (executing program) 2021/02/07 09:23:29 fetching corpus: 12642, signal 293069/341193 (executing program) 2021/02/07 09:23:29 fetching corpus: 12689, signal 293341/341211 (executing program) 2021/02/07 09:23:29 fetching corpus: 12738, signal 293675/341211 (executing program) 2021/02/07 09:23:29 fetching corpus: 12787, signal 293990/341211 (executing program) 2021/02/07 09:23:29 fetching corpus: 12836, signal 294220/341211 (executing program) 2021/02/07 09:23:29 fetching corpus: 12886, signal 294491/341211 (executing program) 2021/02/07 09:23:29 fetching corpus: 12936, signal 294694/341218 (executing program) 2021/02/07 09:23:29 fetching corpus: 12986, signal 295160/341220 (executing program) 2021/02/07 09:23:29 fetching corpus: 13034, signal 295533/341224 (executing program) 2021/02/07 09:23:30 fetching corpus: 13084, signal 295828/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13133, signal 295990/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13183, signal 296220/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13232, signal 296567/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13281, signal 296833/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13329, signal 297143/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13378, signal 297448/341329 (executing program) 2021/02/07 09:23:30 fetching corpus: 13427, signal 297678/341329 (executing program) 2021/02/07 09:23:31 fetching corpus: 13476, signal 297918/341329 (executing program) 2021/02/07 09:23:31 fetching corpus: 13526, signal 298253/341329 (executing program) 2021/02/07 09:23:31 fetching corpus: 13575, signal 298532/341329 (executing program) 2021/02/07 09:23:31 fetching corpus: 13625, signal 298831/341329 (executing program) 2021/02/07 09:23:31 fetching corpus: 13675, signal 299115/341330 (executing program) 2021/02/07 09:23:31 fetching corpus: 13724, signal 299392/341332 (executing program) 2021/02/07 09:23:31 fetching corpus: 13773, signal 299750/341332 (executing program) 2021/02/07 09:23:31 fetching corpus: 13821, signal 300130/341339 (executing program) 2021/02/07 09:23:32 fetching corpus: 13871, signal 300446/341339 (executing program) 2021/02/07 09:23:32 fetching corpus: 13919, signal 300700/341339 (executing program) 2021/02/07 09:23:32 fetching corpus: 13969, signal 300909/341339 (executing program) 2021/02/07 09:23:32 fetching corpus: 14019, signal 301158/341339 (executing program) 2021/02/07 09:23:32 fetching corpus: 14066, signal 301417/341341 (executing program) 2021/02/07 09:23:32 fetching corpus: 14116, signal 301662/341341 (executing program) 2021/02/07 09:23:32 fetching corpus: 14164, signal 301997/341341 (executing program) 2021/02/07 09:23:32 fetching corpus: 14211, signal 302274/341353 (executing program) 2021/02/07 09:23:33 fetching corpus: 14261, signal 302635/341360 (executing program) 2021/02/07 09:23:33 fetching corpus: 14311, signal 302916/341360 (executing program) 2021/02/07 09:23:33 fetching corpus: 14358, signal 303140/341362 (executing program) 2021/02/07 09:23:33 fetching corpus: 14406, signal 303362/341364 (executing program) 2021/02/07 09:23:33 fetching corpus: 14454, signal 303585/341364 (executing program) 2021/02/07 09:23:33 fetching corpus: 14503, signal 303902/341364 (executing program) 2021/02/07 09:23:33 fetching corpus: 14553, signal 304169/341364 (executing program) 2021/02/07 09:23:33 fetching corpus: 14602, signal 304508/341364 (executing program) 2021/02/07 09:23:34 fetching corpus: 14651, signal 304807/341368 (executing program) 2021/02/07 09:23:34 fetching corpus: 14701, signal 305049/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 14751, signal 305394/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 14800, signal 305632/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 14849, signal 305917/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 14899, signal 306152/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 14947, signal 306412/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 14997, signal 306707/341369 (executing program) 2021/02/07 09:23:34 fetching corpus: 15047, signal 306916/341369 (executing program) 2021/02/07 09:23:35 fetching corpus: 15095, signal 307199/341369 (executing program) 2021/02/07 09:23:35 fetching corpus: 15144, signal 307418/341369 (executing program) 2021/02/07 09:23:35 fetching corpus: 15194, signal 307667/341369 (executing program) 2021/02/07 09:23:35 fetching corpus: 15244, signal 308103/341371 (executing program) 2021/02/07 09:23:35 fetching corpus: 15292, signal 308361/341374 (executing program) 2021/02/07 09:23:35 fetching corpus: 15342, signal 308632/341374 (executing program) 2021/02/07 09:23:35 fetching corpus: 15390, signal 308986/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15440, signal 309285/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15490, signal 309571/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15540, signal 309806/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15590, signal 310107/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15639, signal 310365/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15689, signal 310645/341376 (executing program) 2021/02/07 09:23:36 fetching corpus: 15739, signal 310855/341376 (executing program) 2021/02/07 09:23:37 fetching corpus: 15786, signal 311061/341377 (executing program) 2021/02/07 09:23:37 fetching corpus: 15835, signal 311304/341387 (executing program) 2021/02/07 09:23:37 fetching corpus: 15884, signal 311650/341387 (executing program) 2021/02/07 09:23:37 fetching corpus: 15934, signal 311866/341392 (executing program) 2021/02/07 09:23:37 fetching corpus: 15984, signal 312071/341392 (executing program) 2021/02/07 09:23:37 fetching corpus: 16032, signal 312286/341392 (executing program) 2021/02/07 09:23:37 fetching corpus: 16081, signal 312553/341392 (executing program) 2021/02/07 09:23:37 fetching corpus: 16129, signal 312792/341392 (executing program) 2021/02/07 09:23:38 fetching corpus: 16178, signal 313110/341394 (executing program) 2021/02/07 09:23:38 fetching corpus: 16228, signal 313340/341396 (executing program) 2021/02/07 09:23:38 fetching corpus: 16277, signal 313585/341397 (executing program) 2021/02/07 09:23:38 fetching corpus: 16326, signal 313833/341397 (executing program) 2021/02/07 09:23:38 fetching corpus: 16376, signal 314024/341397 (executing program) 2021/02/07 09:23:38 fetching corpus: 16426, signal 314220/341397 (executing program) 2021/02/07 09:23:38 fetching corpus: 16476, signal 314523/341397 (executing program) 2021/02/07 09:23:38 fetching corpus: 16523, signal 314740/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16572, signal 314923/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16622, signal 315214/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16671, signal 315656/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16719, signal 315930/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16769, signal 316164/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16818, signal 316429/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16867, signal 316652/341409 (executing program) 2021/02/07 09:23:39 fetching corpus: 16916, signal 316815/341409 (executing program) 2021/02/07 09:23:40 fetching corpus: 16964, signal 317018/341409 (executing program) 2021/02/07 09:23:40 fetching corpus: 17012, signal 317260/341422 (executing program) 2021/02/07 09:23:40 fetching corpus: 17061, signal 317451/341422 (executing program) 2021/02/07 09:23:40 fetching corpus: 17109, signal 317669/341422 (executing program) 2021/02/07 09:23:40 fetching corpus: 17158, signal 317897/341423 (executing program) 2021/02/07 09:23:40 fetching corpus: 17206, signal 318138/341425 (executing program) 2021/02/07 09:23:40 fetching corpus: 17256, signal 318370/341425 (executing program) 2021/02/07 09:23:41 fetching corpus: 17304, signal 318581/341428 (executing program) 2021/02/07 09:23:41 fetching corpus: 17353, signal 318839/341448 (executing program) 2021/02/07 09:23:41 fetching corpus: 17402, signal 319041/341448 (executing program) 2021/02/07 09:23:41 fetching corpus: 17451, signal 319322/341448 (executing program) 2021/02/07 09:23:41 fetching corpus: 17501, signal 319530/341448 (executing program) 2021/02/07 09:23:41 fetching corpus: 17550, signal 319750/341448 (executing program) 2021/02/07 09:23:41 fetching corpus: 17600, signal 319976/341448 (executing program) 2021/02/07 09:23:41 fetching corpus: 17649, signal 320223/341450 (executing program) 2021/02/07 09:23:42 fetching corpus: 17698, signal 320445/341450 (executing program) 2021/02/07 09:23:42 fetching corpus: 17747, signal 320645/341450 (executing program) 2021/02/07 09:23:42 fetching corpus: 17796, signal 320996/341450 (executing program) 2021/02/07 09:23:42 fetching corpus: 17845, signal 321272/341450 (executing program) 2021/02/07 09:23:42 fetching corpus: 17894, signal 321495/341450 (executing program) 2021/02/07 09:23:42 fetching corpus: 17944, signal 321681/341451 (executing program) 2021/02/07 09:23:42 fetching corpus: 17993, signal 322015/341453 (executing program) 2021/02/07 09:23:42 fetching corpus: 18041, signal 322195/341453 (executing program) 2021/02/07 09:23:43 fetching corpus: 18090, signal 322477/341453 (executing program) 2021/02/07 09:23:43 fetching corpus: 18139, signal 322651/341470 (executing program) 2021/02/07 09:23:43 fetching corpus: 18187, signal 322855/341470 (executing program) 2021/02/07 09:23:43 fetching corpus: 18237, signal 323085/341493 (executing program) 2021/02/07 09:23:43 fetching corpus: 18286, signal 323376/341496 (executing program) 2021/02/07 09:23:43 fetching corpus: 18335, signal 323589/341496 (executing program) 2021/02/07 09:23:43 fetching corpus: 18384, signal 323731/341496 (executing program) 2021/02/07 09:23:43 fetching corpus: 18433, signal 323858/341496 (executing program) 2021/02/07 09:23:43 fetching corpus: 18483, signal 324134/341496 (executing program) 2021/02/07 09:23:44 fetching corpus: 18528, signal 324376/341496 (executing program) 2021/02/07 09:23:44 fetching corpus: 18578, signal 324601/341496 (executing program) 2021/02/07 09:23:44 fetching corpus: 18627, signal 324883/341497 (executing program) 2021/02/07 09:23:44 fetching corpus: 18675, signal 325071/341512 (executing program) 2021/02/07 09:23:44 fetching corpus: 18724, signal 325237/341512 (executing program) 2021/02/07 09:23:44 fetching corpus: 18774, signal 325374/341514 (executing program) 2021/02/07 09:23:45 fetching corpus: 18823, signal 325696/341515 (executing program) 2021/02/07 09:23:45 fetching corpus: 18870, signal 325981/341531 (executing program) 2021/02/07 09:23:45 fetching corpus: 18920, signal 326186/341531 (executing program) 2021/02/07 09:23:45 fetching corpus: 18969, signal 326405/341531 (executing program) 2021/02/07 09:23:45 fetching corpus: 19016, signal 326583/341531 (executing program) 2021/02/07 09:23:45 fetching corpus: 19065, signal 326772/341531 (executing program) 2021/02/07 09:23:45 fetching corpus: 19115, signal 326980/341531 (executing program) 2021/02/07 09:23:45 fetching corpus: 19165, signal 327195/341533 (executing program) 2021/02/07 09:23:46 fetching corpus: 19214, signal 327436/341533 (executing program) 2021/02/07 09:23:46 fetching corpus: 19264, signal 327640/341533 (executing program) 2021/02/07 09:23:46 fetching corpus: 19314, signal 327853/341533 (executing program) 2021/02/07 09:23:46 fetching corpus: 19362, signal 328076/341537 (executing program) 2021/02/07 09:23:46 fetching corpus: 19411, signal 328293/341537 (executing program) 2021/02/07 09:23:46 fetching corpus: 19460, signal 328513/341537 (executing program) 2021/02/07 09:23:47 fetching corpus: 19509, signal 328666/341546 (executing program) 2021/02/07 09:23:47 fetching corpus: 19559, signal 328842/341546 (executing program) 2021/02/07 09:23:47 fetching corpus: 19608, signal 328999/341554 (executing program) 2021/02/07 09:23:47 fetching corpus: 19656, signal 329164/341554 (executing program) 2021/02/07 09:23:47 fetching corpus: 19703, signal 329372/341557 (executing program) 2021/02/07 09:23:47 fetching corpus: 19752, signal 329596/341557 (executing program) 2021/02/07 09:23:47 fetching corpus: 19801, signal 329898/341557 (executing program) 2021/02/07 09:23:47 fetching corpus: 19851, signal 330091/341581 (executing program) 2021/02/07 09:23:48 fetching corpus: 19899, signal 330450/341581 (executing program) 2021/02/07 09:23:48 fetching corpus: 19948, signal 330682/341583 (executing program) 2021/02/07 09:23:48 fetching corpus: 19997, signal 330886/341585 (executing program) 2021/02/07 09:23:48 fetching corpus: 20047, signal 331098/341585 (executing program) 2021/02/07 09:23:48 fetching corpus: 20096, signal 331270/341585 (executing program) 2021/02/07 09:23:48 fetching corpus: 20146, signal 331517/341585 (executing program) 2021/02/07 09:23:48 fetching corpus: 20194, signal 331714/341585 (executing program) 2021/02/07 09:23:48 fetching corpus: 20244, signal 331915/341585 (executing program) 2021/02/07 09:23:49 fetching corpus: 20294, signal 332141/341589 (executing program) 2021/02/07 09:23:49 fetching corpus: 20343, signal 332271/341589 (executing program) 2021/02/07 09:23:49 fetching corpus: 20393, signal 332433/341589 (executing program) 2021/02/07 09:23:49 fetching corpus: 20443, signal 332665/341601 (executing program) 2021/02/07 09:23:49 fetching corpus: 20491, signal 332879/341601 (executing program) 2021/02/07 09:23:49 fetching corpus: 20540, signal 333028/341601 (executing program) 2021/02/07 09:23:49 fetching corpus: 20590, signal 333329/341601 (executing program) 2021/02/07 09:23:49 fetching corpus: 20639, signal 333563/341601 (executing program) 2021/02/07 09:23:50 fetching corpus: 20687, signal 333696/341610 (executing program) 2021/02/07 09:23:50 fetching corpus: 20735, signal 333848/341610 (executing program) 2021/02/07 09:23:50 fetching corpus: 20783, signal 334024/341611 (executing program) 2021/02/07 09:23:50 fetching corpus: 20832, signal 334241/341611 (executing program) 2021/02/07 09:23:50 fetching corpus: 20882, signal 334434/341611 (executing program) 2021/02/07 09:23:50 fetching corpus: 20930, signal 334607/341620 (executing program) 2021/02/07 09:23:50 fetching corpus: 20978, signal 334794/341620 (executing program) 2021/02/07 09:23:50 fetching corpus: 21028, signal 334981/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21074, signal 335259/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21122, signal 335461/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21171, signal 335679/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21219, signal 335856/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21269, signal 336024/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21318, signal 336260/341637 (executing program) 2021/02/07 09:23:51 fetching corpus: 21365, signal 336492/341637 (executing program) 2021/02/07 09:23:52 fetching corpus: 21413, signal 336680/341637 (executing program) 2021/02/07 09:23:52 fetching corpus: 21459, signal 336872/341648 (executing program) 2021/02/07 09:23:52 fetching corpus: 21506, signal 337071/341649 (executing program) 2021/02/07 09:23:52 fetching corpus: 21555, signal 337284/341651 (executing program) 2021/02/07 09:23:52 fetching corpus: 21605, signal 337513/341651 (executing program) 2021/02/07 09:23:52 fetching corpus: 21652, signal 337712/341657 (executing program) 2021/02/07 09:23:52 fetching corpus: 21701, signal 337863/341657 (executing program) 2021/02/07 09:23:52 fetching corpus: 21749, signal 338052/341657 (executing program) 2021/02/07 09:23:53 fetching corpus: 21799, signal 338285/341657 (executing program) 2021/02/07 09:23:53 fetching corpus: 21848, signal 338446/341657 (executing program) 2021/02/07 09:23:53 fetching corpus: 21898, signal 338671/341657 (executing program) 2021/02/07 09:23:53 fetching corpus: 21945, signal 338822/341659 (executing program) 2021/02/07 09:23:53 fetching corpus: 21994, signal 339088/341659 (executing program) 2021/02/07 09:23:53 fetching corpus: 22044, signal 339304/341670 (executing program) 2021/02/07 09:23:53 fetching corpus: 22093, signal 339522/341670 (executing program) 2021/02/07 09:23:54 fetching corpus: 22143, signal 339704/341670 (executing program) 2021/02/07 09:23:54 fetching corpus: 22192, signal 339915/341670 (executing program) 2021/02/07 09:23:54 fetching corpus: 22240, signal 340109/341670 (executing program) 2021/02/07 09:23:54 fetching corpus: 22290, signal 340320/341670 (executing program) 2021/02/07 09:23:54 fetching corpus: 22302, signal 340349/341670 (executing program) 2021/02/07 09:23:54 fetching corpus: 22302, signal 340349/341671 (executing program) 2021/02/07 09:23:54 fetching corpus: 22302, signal 340349/341671 (executing program) 2021/02/07 09:23:55 starting 6 fuzzer processes 09:23:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f0000000080)="9d5fc23bf8d12fe43c9978f0a1dd27b17e877cc0261929998d33c1bbe4c87e1a7af675c6d25ff8273f04ccd4d369043117bf4e0513cf19f9cc7014d9e2ea3e287d88ea27d89b6f97f276ebc229cf89f1"}) 09:23:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=ANY=[], 0x2008}, 0x0) close(r0) 09:23:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:23:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000001200)={0x2, 0x4e21, @broadcast}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 09:23:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x44}}, 0x0) 09:23:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000eac0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x705, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x4c}}, 0x0) syzkaller login: [ 129.533287][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 129.671218][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 129.834713][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 129.939441][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 130.005686][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.014689][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.034949][ T8464] device bridge_slave_0 entered promiscuous mode [ 130.129722][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 130.139668][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.146954][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.159079][ T8464] device bridge_slave_1 entered promiscuous mode [ 130.234445][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.260642][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 130.305369][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.389843][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 130.416724][ T8464] team0: Port device team_slave_0 added [ 130.454994][ T8464] team0: Port device team_slave_1 added [ 130.511881][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.518858][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.546857][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.596479][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.625792][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.662588][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.697197][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 130.727103][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.735911][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.762670][ T8466] device bridge_slave_0 entered promiscuous mode [ 130.793999][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 130.836545][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.844779][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.853827][ T8466] device bridge_slave_1 entered promiscuous mode [ 130.876880][ T8464] device hsr_slave_0 entered promiscuous mode [ 130.884695][ T8464] device hsr_slave_1 entered promiscuous mode [ 130.922820][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.979541][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.020048][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.027303][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.036318][ T8468] device bridge_slave_0 entered promiscuous mode [ 131.086357][ T8466] team0: Port device team_slave_0 added [ 131.092792][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.099876][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.109010][ T8468] device bridge_slave_1 entered promiscuous mode [ 131.140614][ T8466] team0: Port device team_slave_1 added [ 131.170886][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.190360][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 131.222612][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.274339][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.281748][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.308099][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.334591][ T8468] team0: Port device team_slave_0 added [ 131.394186][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.401166][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.430639][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.454829][ T8468] team0: Port device team_slave_1 added [ 131.472091][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 131.539270][ T8466] device hsr_slave_0 entered promiscuous mode [ 131.547582][ T8466] device hsr_slave_1 entered promiscuous mode [ 131.554623][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.564286][ T8466] Cannot create hsr debugfs directory [ 131.621501][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 131.646485][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.654050][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.681170][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.739227][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.746555][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.773559][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.796279][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 131.861532][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 131.870789][ T8468] device hsr_slave_0 entered promiscuous mode [ 131.887071][ T8468] device hsr_slave_1 entered promiscuous mode [ 131.895636][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.904438][ T8468] Cannot create hsr debugfs directory [ 131.929534][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.937138][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.945508][ T8470] device bridge_slave_0 entered promiscuous mode [ 131.964265][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.980511][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.989222][ T8470] device bridge_slave_1 entered promiscuous mode [ 132.000070][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 132.111696][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 132.125284][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.157105][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.168689][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.177790][ T8472] device bridge_slave_0 entered promiscuous mode [ 132.188951][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.196806][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.205986][ T8472] device bridge_slave_1 entered promiscuous mode [ 132.216325][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.306015][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.342104][ T3204] Bluetooth: hci4: command 0x0409 tx timeout [ 132.358411][ T8470] team0: Port device team_slave_0 added [ 132.366820][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.392719][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.416149][ T8470] team0: Port device team_slave_1 added [ 132.434802][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.442676][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.450444][ T8483] device bridge_slave_0 entered promiscuous mode [ 132.462193][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.473144][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.489939][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.515336][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.528033][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.538729][ T8483] device bridge_slave_1 entered promiscuous mode [ 132.587075][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.595068][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.625697][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.660007][ T8472] team0: Port device team_slave_0 added [ 132.666242][ T4908] Bluetooth: hci5: command 0x0409 tx timeout [ 132.685081][ T8472] team0: Port device team_slave_1 added [ 132.692415][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.699387][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.726074][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.748881][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.764234][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.831835][ T8483] team0: Port device team_slave_0 added [ 132.846915][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.859440][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.886245][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.916462][ T8470] device hsr_slave_0 entered promiscuous mode [ 132.923514][ T8470] device hsr_slave_1 entered promiscuous mode [ 132.930763][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.938990][ T8470] Cannot create hsr debugfs directory [ 132.947958][ T8466] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.959446][ T8466] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.975259][ T8483] team0: Port device team_slave_1 added [ 132.981794][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.988754][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.015398][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.051754][ T8466] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.098710][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.106364][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.133416][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.159077][ T8466] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.179455][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.189389][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.216096][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.239086][ T8472] device hsr_slave_0 entered promiscuous mode [ 133.246900][ T8472] device hsr_slave_1 entered promiscuous mode [ 133.254716][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.262522][ T8472] Cannot create hsr debugfs directory [ 133.308811][ T8468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.320293][ T8468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.365473][ T8483] device hsr_slave_0 entered promiscuous mode [ 133.373888][ T8483] device hsr_slave_1 entered promiscuous mode [ 133.380393][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.389945][ T8483] Cannot create hsr debugfs directory [ 133.397496][ T8468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.440165][ T8468] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.470349][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.530536][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.547028][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.578570][ T3204] Bluetooth: hci0: command 0x041b tx timeout [ 133.596075][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.648858][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.662569][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.671027][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.678305][ T9668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.688946][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.698750][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.701470][ T3204] Bluetooth: hci1: command 0x041b tx timeout [ 133.708252][ T9668] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.719833][ T9668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.728311][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.794255][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.804847][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.815083][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.825894][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.836462][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.845888][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.855207][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.864392][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.902567][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.917192][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.925614][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.935505][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.941550][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 133.975536][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.982648][ T8470] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.992681][ T8470] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.008520][ T8470] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.025218][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.037613][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.062866][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.077114][ T8470] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.139008][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.152699][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.170112][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.177345][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.187415][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.196549][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.205156][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.212342][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.223810][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 134.258508][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.266979][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.275442][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.285165][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.315041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.326673][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.356806][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.391957][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.399999][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.410766][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.422120][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.438518][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.447775][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.456212][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.464568][ T9405] Bluetooth: hci4: command 0x041b tx timeout [ 134.470301][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.484325][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.503871][ T8472] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.528641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.537579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.547534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.556118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.572782][ T8472] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.591701][ T8472] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.608203][ T8472] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.627886][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.666684][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.680499][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.689704][ T8937] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.696954][ T8937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.706411][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.721527][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.730274][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.748758][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.778655][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.789551][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.798426][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.808046][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.817169][ T9755] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.824440][ T9755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.835029][ T9755] Bluetooth: hci5: command 0x041b tx timeout [ 134.841401][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.850127][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.894091][ T8483] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.913559][ T8483] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.932298][ T8483] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.950151][ T8483] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.969309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.978262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.003613][ T8464] device veth0_vlan entered promiscuous mode [ 135.025282][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.033537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.042903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.050625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.060185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.070007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.079148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.088146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.097368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.110080][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.125242][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.152282][ T8464] device veth1_vlan entered promiscuous mode [ 135.167262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.175993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.185069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.193595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.202264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.245990][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.257981][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.270192][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.279129][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.288183][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.349029][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.360527][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.370420][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.414970][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.423986][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.434245][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.443335][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.453762][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.460816][ T9776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.470379][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.480455][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.492181][ T8466] device veth0_vlan entered promiscuous mode [ 135.525585][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.535190][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.545858][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.554683][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.564207][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.573956][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.581168][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.588745][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.599043][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.607938][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.621643][ T9755] Bluetooth: hci0: command 0x040f tx timeout [ 135.625316][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.636915][ T8464] device veth0_macvtap entered promiscuous mode [ 135.653641][ T8466] device veth1_vlan entered promiscuous mode [ 135.678059][ T8464] device veth1_macvtap entered promiscuous mode [ 135.732571][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.742842][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.758816][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.782961][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.811386][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.820311][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.830750][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.840588][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.850033][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.858980][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.868651][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.878334][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.887426][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.907556][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.917607][ T9745] Bluetooth: hci1: command 0x040f tx timeout [ 135.918536][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.934055][ T8468] device veth0_vlan entered promiscuous mode [ 135.946085][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.972433][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.980346][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.989129][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.003609][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.012115][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.020227][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.029365][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.049642][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.057061][ T4908] Bluetooth: hci2: command 0x040f tx timeout [ 136.066807][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.076325][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.085795][ T4908] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.092953][ T4908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.100836][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.109751][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.118183][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.127175][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.146392][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.158385][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.176351][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.197993][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.207181][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.218568][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.228288][ T9755] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.235419][ T9755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.244337][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.253513][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.262825][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.272154][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.292501][ T9755] Bluetooth: hci3: command 0x040f tx timeout [ 136.310630][ T8466] device veth0_macvtap entered promiscuous mode [ 136.323002][ T8464] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.332410][ T8464] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.342596][ T8464] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.352680][ T8464] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.370305][ T8468] device veth1_vlan entered promiscuous mode [ 136.379810][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.388655][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.397256][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.406689][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.416090][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.426105][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.435334][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.444492][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.453510][ T9745] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.460576][ T9745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.488217][ T8466] device veth1_macvtap entered promiscuous mode [ 136.501746][ T9405] Bluetooth: hci4: command 0x040f tx timeout [ 136.521137][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.529144][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.538570][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.548201][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.557462][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.565903][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.573910][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.583188][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.592274][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.600598][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.611661][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.624588][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.660182][ T8468] device veth0_macvtap entered promiscuous mode [ 136.678894][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.690912][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.703991][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.721209][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.729833][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.740261][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.750026][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.759103][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.766233][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.775036][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.784008][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.793551][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.831671][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.844256][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.867603][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.879464][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.890578][ T8468] device veth1_macvtap entered promiscuous mode [ 136.903303][ T9755] Bluetooth: hci5: command 0x040f tx timeout [ 136.939459][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.963910][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.982854][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.001879][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.010710][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.041777][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.050890][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.069964][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.080837][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.097378][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.110625][ T8466] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.123236][ T8466] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.132437][ T8466] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.142105][ T8466] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.175847][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.196386][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.207400][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.217516][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.230939][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.242791][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.253138][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.265752][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.277517][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.315350][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.330264][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.352483][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.364202][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.375173][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.386371][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.400302][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.415417][ T8470] device veth0_vlan entered promiscuous mode [ 137.430188][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.438904][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.449054][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.457969][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.466725][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.475856][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.484634][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.493890][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.514430][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.527994][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.531829][ T8468] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.545534][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.560392][ T8468] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.570142][ T8468] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.589135][ T8468] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.611403][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.619259][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.636505][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.668891][ T8470] device veth1_vlan entered promiscuous mode [ 137.709370][ T9800] Bluetooth: hci0: command 0x0419 tx timeout [ 137.803164][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.810655][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.855294][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.899079][ T3431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.907829][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.919457][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.930666][ T3431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.941482][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 137.943551][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.004235][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.061394][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.075950][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.092913][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.128226][ T8470] device veth0_macvtap entered promiscuous mode [ 138.144453][ T9405] Bluetooth: hci2: command 0x0419 tx timeout [ 138.167782][ T8472] device veth0_vlan entered promiscuous mode [ 138.194676][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.217708][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.228202][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.247061][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.285188][ T8470] device veth1_macvtap entered promiscuous mode [ 138.312451][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.341297][ T9809] Bluetooth: hci3: command 0x0419 tx timeout [ 138.348859][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:24:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f0000000080)="9d5fc23bf8d12fe43c9978f0a1dd27b17e877cc0261929998d33c1bbe4c87e1a7af675c6d25ff8273f04ccd4d369043117bf4e0513cf19f9cc7014d9e2ea3e287d88ea27d89b6f97f276ebc229cf89f1"}) [ 138.353323][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.378431][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.409817][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.419202][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.455386][ T248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.464837][ T248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.478685][ T8472] device veth1_vlan entered promiscuous mode 09:24:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f0000000080)="9d5fc23bf8d12fe43c9978f0a1dd27b17e877cc0261929998d33c1bbe4c87e1a7af675c6d25ff8273f04ccd4d369043117bf4e0513cf19f9cc7014d9e2ea3e287d88ea27d89b6f97f276ebc229cf89f1"}) [ 138.507945][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.524679][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.535755][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.546915][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.557236][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.568729][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.583620][ T9809] Bluetooth: hci4: command 0x0419 tx timeout [ 138.596208][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.610742][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.622257][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.630290][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.641837][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.652502][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.664263][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.702528][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.713300][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.728444][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.739219][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.761453][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.772453][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.783940][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.795333][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.808082][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 09:24:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f0000000080)="9d5fc23bf8d12fe43c9978f0a1dd27b17e877cc0261929998d33c1bbe4c87e1a7af675c6d25ff8273f04ccd4d369043117bf4e0513cf19f9cc7014d9e2ea3e287d88ea27d89b6f97f276ebc229cf89f1"}) [ 138.840726][ T8483] device veth0_vlan entered promiscuous mode [ 138.870675][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.892447][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.913564][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.925482][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.937733][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:24:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 138.986092][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.994544][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.011796][ T9745] Bluetooth: hci5: command 0x0419 tx timeout [ 139.015295][ T8470] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.048420][ T8470] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.061995][ T8470] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.070782][ T8470] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.134099][ T8483] device veth1_vlan entered promiscuous mode [ 139.156179][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.175544][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:24:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) [ 139.203833][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.246118][ T8472] device veth0_macvtap entered promiscuous mode 09:24:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) [ 139.367664][ T8472] device veth1_macvtap entered promiscuous mode [ 139.384573][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.397448][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.420611][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.444352][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.483115][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.533519][ T8483] device veth0_macvtap entered promiscuous mode 09:24:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 139.778309][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.798318][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.813442][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.824579][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.835713][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.846271][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.858255][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.869373][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.880414][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.898534][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.911696][ T8483] device veth1_macvtap entered promiscuous mode [ 139.932472][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.941603][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.977966][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.994616][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.019217][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.032969][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.043639][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.054239][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.070231][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.088710][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.100268][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.128963][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.140368][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.151286][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.163302][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.173821][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.185332][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.196744][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.207863][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:24:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) [ 140.231636][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.242899][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.272843][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.293657][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.315971][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.344692][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.362581][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.379886][ T8472] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.404015][ T8472] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.433180][ T8472] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.446332][ T8472] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.471733][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.486042][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.497536][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.523250][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.547058][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.565763][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.576731][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.589396][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.602027][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.613642][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.628749][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.641356][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.655183][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.669897][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.671203][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.703851][ T8483] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.735227][ T8483] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.760920][ T8483] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.769650][ T8483] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.800398][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.867748][ T163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.905059][ T163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.983710][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.059146][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.181353][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.205645][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.228603][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.229361][ T163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.241709][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:24:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000001200)={0x2, 0x4e21, @broadcast}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 141.282595][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.312043][ T163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.320935][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.341915][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.350418][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.381195][ T19] Bluetooth: hci5: command 0x0411 tx timeout [ 141.394410][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:24:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 09:24:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000001200)={0x2, 0x4e21, @broadcast}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 09:24:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 09:24:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r1, 0x601, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x30}}, 0x0) 09:24:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000001200)={0x2, 0x4e21, @broadcast}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) 09:24:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r1, 0x601, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x30}}, 0x0) 09:24:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) 09:24:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r1, 0x601, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x30}}, 0x0) 09:24:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 09:24:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 09:24:10 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000003440)="c4", 0x1}], 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 09:24:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 09:24:10 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x2f, 0x3, 0x81, 0x2, 0x20, @loopback, @mcast2, 0x8, 0x18b124e0f2b09b10, 0x9, 0x80000}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x4}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x7c}}, 0x40040800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000380)="042f6db5d26244889da4065004656740", 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xf3, 0x2a, [@ibss={0x6, 0x2, 0x6}, @measure_req={0x26, 0xda, {0xf, 0x6d, 0x7, "be214e8816127f926496f97c27cf327caf612e2fc6b6ab0b03fd109c42fa8df66de32437de9fcf04eb8b6477feeec10af922d025496f3f0902a8cbe16e044cf64dafa99cedb29a89d3056605343b0929ea33e213d4f924d416eb8f3232efa15481378f30f3436b210dc2848015757ba4d6b05fb650c0511981e8b8074c69021d8f9c9cec5be342072888f372d03785aa5404261a9fed0ff5350c31e242bc17a8269503f002bc4960be443e00afbd08881261620382f602f0e5fc8af9b85fd5b7e96a28de0ed951dd6ab6497e59fb0de73b546f89283b27"}}, @supported_rates={0x1, 0x2, [{0x18, 0x1}, {0x1}]}, @ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 143.033589][T10021] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:24:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r1, 0x601, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x30}}, 0x0) [ 143.106372][T10030] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 143.146422][T10030] bridge0: port 3(veth3) entered blocking state [ 143.172882][T10030] bridge0: port 3(veth3) entered disabled state [ 143.204730][T10030] device veth3 entered promiscuous mode [ 143.242952][T10041] bridge0: port 4(veth5) entered blocking state [ 143.262540][T10041] bridge0: port 4(veth5) entered disabled state [ 143.279973][T10041] device veth5 entered promiscuous mode 09:24:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000080)) [ 143.305897][T10046] bridge0: port 5(vlan2) entered blocking state [ 143.332460][T10046] bridge0: port 5(vlan2) entered disabled state 09:24:11 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x2f, 0x3, 0x81, 0x2, 0x20, @loopback, @mcast2, 0x8, 0x18b124e0f2b09b10, 0x9, 0x80000}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x4}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x7c}}, 0x40040800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000380)="042f6db5d26244889da4065004656740", 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xf3, 0x2a, [@ibss={0x6, 0x2, 0x6}, @measure_req={0x26, 0xda, {0xf, 0x6d, 0x7, "be214e8816127f926496f97c27cf327caf612e2fc6b6ab0b03fd109c42fa8df66de32437de9fcf04eb8b6477feeec10af922d025496f3f0902a8cbe16e044cf64dafa99cedb29a89d3056605343b0929ea33e213d4f924d416eb8f3232efa15481378f30f3436b210dc2848015757ba4d6b05fb650c0511981e8b8074c69021d8f9c9cec5be342072888f372d03785aa5404261a9fed0ff5350c31e242bc17a8269503f002bc4960be443e00afbd08881261620382f602f0e5fc8af9b85fd5b7e96a28de0ed951dd6ab6497e59fb0de73b546f89283b27"}}, @supported_rates={0x1, 0x2, [{0x18, 0x1}, {0x1}]}, @ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 143.418543][T10030] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 143.437693][T10041] bridge0: port 5(veth7) entered blocking state [ 143.454189][T10041] bridge0: port 5(veth7) entered disabled state 09:24:11 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) [ 143.464330][T10041] device veth7 entered promiscuous mode [ 143.487678][T10041] bridge0: port 6(vlan2) entered blocking state [ 143.495775][T10041] bridge0: port 6(vlan2) entered disabled state [ 143.572067][T10063] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:24:11 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x2aa, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 09:24:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 09:24:11 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x2aa, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 143.822838][T10083] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:24:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 09:24:11 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x2f, 0x3, 0x81, 0x2, 0x20, @loopback, @mcast2, 0x8, 0x18b124e0f2b09b10, 0x9, 0x80000}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x4}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x7c}}, 0x40040800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000380)="042f6db5d26244889da4065004656740", 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xf3, 0x2a, [@ibss={0x6, 0x2, 0x6}, @measure_req={0x26, 0xda, {0xf, 0x6d, 0x7, "be214e8816127f926496f97c27cf327caf612e2fc6b6ab0b03fd109c42fa8df66de32437de9fcf04eb8b6477feeec10af922d025496f3f0902a8cbe16e044cf64dafa99cedb29a89d3056605343b0929ea33e213d4f924d416eb8f3232efa15481378f30f3436b210dc2848015757ba4d6b05fb650c0511981e8b8074c69021d8f9c9cec5be342072888f372d03785aa5404261a9fed0ff5350c31e242bc17a8269503f002bc4960be443e00afbd08881261620382f602f0e5fc8af9b85fd5b7e96a28de0ed951dd6ab6497e59fb0de73b546f89283b27"}}, @supported_rates={0x1, 0x2, [{0x18, 0x1}, {0x1}]}, @ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) [ 144.080036][T10109] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:24:12 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000003440)="c4", 0x1}], 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 09:24:12 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x2aa, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 09:24:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 09:24:12 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x2f, 0x3, 0x81, 0x2, 0x20, @loopback, @mcast2, 0x8, 0x18b124e0f2b09b10, 0x9, 0x80000}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x4}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x7c}}, 0x40040800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000380)="042f6db5d26244889da4065004656740", 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xf3, 0x2a, [@ibss={0x6, 0x2, 0x6}, @measure_req={0x26, 0xda, {0xf, 0x6d, 0x7, "be214e8816127f926496f97c27cf327caf612e2fc6b6ab0b03fd109c42fa8df66de32437de9fcf04eb8b6477feeec10af922d025496f3f0902a8cbe16e044cf64dafa99cedb29a89d3056605343b0929ea33e213d4f924d416eb8f3232efa15481378f30f3436b210dc2848015757ba4d6b05fb650c0511981e8b8074c69021d8f9c9cec5be342072888f372d03785aa5404261a9fed0ff5350c31e242bc17a8269503f002bc4960be443e00afbd08881261620382f602f0e5fc8af9b85fd5b7e96a28de0ed951dd6ab6497e59fb0de73b546f89283b27"}}, @supported_rates={0x1, 0x2, [{0x18, 0x1}, {0x1}]}, @ssid={0x0, 0x6, @default_ibss_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 09:24:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 144.765702][T10126] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 144.777073][T10127] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 144.803854][T10125] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:24:12 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x2aa, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 09:24:12 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)="47fbde6cb1c0aa1b23777522643d4213c56a66032cc93f47ad", 0x19}], 0x1}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 09:24:12 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:12 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)="47fbde6cb1c0aa1b23777522643d4213c56a66032cc93f47ad", 0x19}], 0x1}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 09:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) [ 145.399681][T10191] IPVS: ftp: loaded support on port[0] = 21 09:24:13 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)="47fbde6cb1c0aa1b23777522643d4213c56a66032cc93f47ad", 0x19}], 0x1}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 09:24:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x80}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 09:24:13 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000003440)="c4", 0x1}], 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 09:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 09:24:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 09:24:13 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)="47fbde6cb1c0aa1b23777522643d4213c56a66032cc93f47ad", 0x19}], 0x1}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 145.727413][T10220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.814413][T10225] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:24:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x54}}, 0x0) 09:24:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 09:24:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000009b7012f3a0bf1200", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 09:24:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 09:24:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000003440)="c4", 0x1}], 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 09:24:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f00000001c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000580)={r1, 0x0, 0x1, "9a"}, 0x9) 09:24:14 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) [ 147.281341][T10328] IPVS: ftp: loaded support on port[0] = 21 09:24:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 09:24:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:15 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 148.515835][T10372] IPVS: ftp: loaded support on port[0] = 21 09:24:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c659385943d30205e2d20656d2083c89dc472792e657665007473000ae0a44301e35f6ea70542cb971b9d08dd53759d65eb521d078e8331cc494cda1a5bcdce7a367fc22372c64b9cd509bf542d6943a89a0000000000000006f4afd52f9209dfb706a9a6ef38a967c34a000e00000000000000000252595a78e2ee7b598a39c56ad5eeea927b51c14751f1caca27a3b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749f7a53c09db4ca9722d602042e641c1d511a45053d271dfbf354ba38683474f457763558cd893e1b22d112c4601c79e1e72bbabf385b3c47cfb0af700000051a400000000000000000000003db85b12618c42624a043a5132da3377e49c53bee9bdead00ea8681361c18a124419e0afbdf007f4deea9c4add76473499025de3b7ee00000000000000000000c9564fcd125f9e3c77902ddf466f17fe0c000000000000f5f3be72621cbefd631dd678a4333686a75e40df97f280af0a5fbb4c2bf45ea9c2bd2cdc8c2646a2baa103d45b41702b4cd1704ebfc5405d75f4aa41bbdcaba9300000000009f8da2a009fa36ec33f38768221a61912ce37e25c855927982ff3d3ba43680586a9225495a6db98c24229249c3373d49451974329ec588e2961c393077e308d438fe2dcc85b93348e27ccb063f5ce6dea9d720000000000000000000000000000007678e1b0215bb185e85db59e334fa1ec2a1ed29e5655c7512a13d6a9ff72861026f3aa7cf79772d9e849acd705850eeb9772a350f5dd4024adfb1ffd7f1f8becfcf74621c4f644784c373beba882f6487adce2aa1e918e7d4cdb384933ae2805bfa4d03ebc26167c51b7bc5cfff19a512fc7c248a05c067b77c5d2d545d2b739465540ff1270a0cc98ab1b2e43ed7409b9b5ff988b13f381f85e6fbb85632469e15f"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:17 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c659385943d30205e2d20656d2083c89dc472792e657665007473000ae0a44301e35f6ea70542cb971b9d08dd53759d65eb521d078e8331cc494cda1a5bcdce7a367fc22372c64b9cd509bf542d6943a89a0000000000000006f4afd52f9209dfb706a9a6ef38a967c34a000e00000000000000000252595a78e2ee7b598a39c56ad5eeea927b51c14751f1caca27a3b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749f7a53c09db4ca9722d602042e641c1d511a45053d271dfbf354ba38683474f457763558cd893e1b22d112c4601c79e1e72bbabf385b3c47cfb0af700000051a400000000000000000000003db85b12618c42624a043a5132da3377e49c53bee9bdead00ea8681361c18a124419e0afbdf007f4deea9c4add76473499025de3b7ee00000000000000000000c9564fcd125f9e3c77902ddf466f17fe0c000000000000f5f3be72621cbefd631dd678a4333686a75e40df97f280af0a5fbb4c2bf45ea9c2bd2cdc8c2646a2baa103d45b41702b4cd1704ebfc5405d75f4aa41bbdcaba9300000000009f8da2a009fa36ec33f38768221a61912ce37e25c855927982ff3d3ba43680586a9225495a6db98c24229249c3373d49451974329ec588e2961c393077e308d438fe2dcc85b93348e27ccb063f5ce6dea9d720000000000000000000000000000007678e1b0215bb185e85db59e334fa1ec2a1ed29e5655c7512a13d6a9ff72861026f3aa7cf79772d9e849acd705850eeb9772a350f5dd4024adfb1ffd7f1f8becfcf74621c4f644784c373beba882f6487adce2aa1e918e7d4cdb384933ae2805bfa4d03ebc26167c51b7bc5cfff19a512fc7c248a05c067b77c5d2d545d2b739465540ff1270a0cc98ab1b2e43ed7409b9b5ff988b13f381f85e6fbb85632469e15f"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 150.157472][T10414] IPVS: ftp: loaded support on port[0] = 21 09:24:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ffffffc, 0x2, 0x0, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 09:24:19 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:19 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000b80)=""/81, 0x51}, {&(0x7f0000001d40)=""/4109, 0x100d}, {&(0x7f0000001c00)=""/77, 0x4d}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 09:24:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 151.727595][T10456] IPVS: ftp: loaded support on port[0] = 21 [ 152.054012][T10474] IPVS: ftp: loaded support on port[0] = 21 [ 152.068846][T10476] validate_nla: 2 callbacks suppressed [ 152.068864][T10476] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:24:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x3}]}]}}}]}, 0x68}}, 0x0) 09:24:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 152.176828][T10483] device veth2 entered promiscuous mode 09:24:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8904, &(0x7f00000004c0)={@local, @loopback, @remote}) [ 152.455646][T10504] netem: unknown loss type 3 [ 152.465540][T10504] netem: change failed 09:24:20 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xe}}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 152.545522][T10476] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 152.566735][T10515] netem: unknown loss type 3 [ 152.578732][T10515] netem: change failed [ 152.618648][T10476] device veth2 entered promiscuous mode 09:24:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 09:24:20 executing program 0: syz_genetlink_get_family_id$batadv(0xfffffffffffffffe) [ 152.769628][T10529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 152.848262][T10547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:20 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xe}}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 152.967547][ T35] audit: type=1804 audit(1612689860.743:2): pid=10549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/13/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 153.088335][T10554] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 153.134940][T10555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.175754][T10554] device veth2 entered promiscuous mode 09:24:21 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004a53a59201591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680652ba0ea48fe8ab758c3b03b1b30a268813d97e6c5ac54fccae018418a2c9a8ef0b6c519885901df31370c1ad105bda2e72e00828e5a60b523534a7372d194fcb476029e4da85ffbb02547e68c4e0683c8930c44fbe"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000600)={0x4, &(0x7f0000000380)=[{}, {}, {@fixed}, {}]}) 09:24:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) [ 153.851612][T10582] IPVS: ftp: loaded support on port[0] = 21 [ 153.976094][ T35] audit: type=1804 audit(1612689861.753:3): pid=10588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/14/cgroup.controllers" dev="sda1" ino=14204 res=1 errno=0 09:24:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:21 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xe}}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:24:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 154.183855][T10610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.220639][T10611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 154.236014][T10612] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 154.285652][T10611] device veth2 entered promiscuous mode [ 154.423851][T10612] device veth2 entered promiscuous mode 09:24:22 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400795a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xe}}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:24:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 09:24:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) [ 154.958243][T10654] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 155.001820][T10658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.057745][T10657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 155.072705][ T35] audit: type=1804 audit(1612689862.853:4): pid=10660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir286332915/syzkaller.OmGjOU/15/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 [ 155.125915][T10654] device veth2 entered promiscuous mode [ 155.204707][ T35] audit: type=1804 audit(1612689862.903:5): pid=10665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/15/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 155.287459][T10662] device veth2 entered promiscuous mode 09:24:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 09:24:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 09:24:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 155.883249][T10705] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 155.931260][T10708] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 155.939450][T10710] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 155.968103][T10705] device veth8 entered promiscuous mode [ 156.045307][ T35] audit: type=1804 audit(1612689863.823:6): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir286332915/syzkaller.OmGjOU/16/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 156.088357][ T35] audit: type=1804 audit(1612689863.833:7): pid=10706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/16/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 156.128913][T10708] device veth2 entered promiscuous mode [ 156.213065][T10717] device veth2 entered promiscuous mode [ 156.315631][T10720] device veth2 entered promiscuous mode 09:24:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:24:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 09:24:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000880)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000900)=0x78) 09:24:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 156.820400][ T35] audit: type=1804 audit(1612689864.593:8): pid=10786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir286332915/syzkaller.OmGjOU/17/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 09:24:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1, &(0x7f0000003540)=ANY=[], 0x1520}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000680)="d3acf6d3b206ebc0a30525738261ea0a67caec2fb4c5f97ace0f94cac21c00efd9e88ceb44bded89a38671c64da4a15d47a2d32fa61d2dd52cba73417f6de77d8e758a6a0fdf0ea08768f2aac16f4fad65bb1f91ec7eb1affbf60586b204577d52ab5571cbdb7ce7034ea5dd7a5beb55935c58452fcbd8a93023709029f5c593b993a25b7b0c6f43acb8f7189d330deb95903aa666f927c2311e4d6698941290d33398589543e88599987f220d99bf38cef9a01e786433a03ae129bea3f1b73a", 0xc0}], 0x1}}], 0x2, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/208, 0xd0}], 0x1}}], 0x1, 0x0, 0x0) 09:24:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) vmsplice(r0, 0x0, 0x0, 0x0) [ 157.009943][T10791] device veth2 entered promiscuous mode [ 157.146462][T10797] validate_nla: 2 callbacks suppressed [ 157.146479][T10797] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 157.204465][T10798] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r3}, @CGW_DST_IF={0x8, 0xa, r4}]}, 0x24}}, 0x0) [ 157.256291][T10808] device veth8 entered promiscuous mode 09:24:25 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 157.323385][T10813] device veth2 entered promiscuous mode 09:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r3}, @CGW_DST_IF={0x8, 0xa, r4}]}, 0x24}}, 0x0) 09:24:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 09:24:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20001045) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40000000091414002dbd7000fbdbdf0ed73e010968d9cb7f390b49eaff5af6fa76dbf353328b00180001006ece6a05fb000100020800000800010000000000080001000000000008000100020000005402540d87385a2ae5a533419c1517233b67884c851290493391b3ccb2791109a152f631aacd1b18c4ffed0c536764f494d548ca7bb8c37124782e9a7059ebaeed0d8f661a6e15f62895ef114526ea713f41a0f1"], 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 157.854325][T10872] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r3}, @CGW_DST_IF={0x8, 0xa, r4}]}, 0x24}}, 0x0) 09:24:25 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000005000000000000000000766574683098c76f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 157.957703][T10873] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:24:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x10}}], 0x68}, 0x4000010) [ 158.071393][T10878] device veth2 entered promiscuous mode [ 158.136842][T10878] bond1: (slave veth3): Enslaving as an active interface with a down link [ 158.173741][T10880] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:24:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x10}}], 0x68}, 0x4000010) [ 158.195841][T10897] device veth2 entered promiscuous mode 09:24:26 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 158.304699][T10916] device veth8 entered promiscuous mode 09:24:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x10}}], 0x68}, 0x4000010) 09:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r3}, @CGW_DST_IF={0x8, 0xa, r4}]}, 0x24}}, 0x0) [ 158.463684][T10914] device bridge3 entered promiscuous mode [ 158.493005][T10914] device bridge3 left promiscuous mode [ 158.517139][T10914] bond1: (slave vlan2): making interface the new active one 09:24:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x10}}], 0x68}, 0x4000010) [ 158.576878][T10914] device bridge3 entered promiscuous mode [ 158.615059][T10914] bond1: (slave vlan2): Enslaving as an active interface with an up link 09:24:26 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:24:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0f3bc0396700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 09:24:26 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:24:26 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:24:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003a40)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:24:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000007380)) 09:24:26 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @dev}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 159.112831][ T35] audit: type=1804 audit(1612689866.893:9): pid=10980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/24/cgroup.controllers" dev="sda1" ino=14202 res=1 errno=0 [ 159.173946][T10979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.240609][T10981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:27 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 159.371010][T10979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @remote}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 159.420955][T10986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:27 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 09:24:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)) 09:24:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @dev}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:24:27 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:24:27 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 09:24:27 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 09:24:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 159.762646][T11014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.791093][T11013] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:27 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 09:24:27 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 09:24:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x3}, {0x8}]}}]}]}, 0x3c}}, 0x0) 09:24:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @dev}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 160.064569][T11029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:28 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000800)={{r4}, r5, 0x12, @unused=[0x7, 0x0, 0x3ff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000bc0)={{r0}, r5, 0x12, @unused=[0x0, 0x7, 0x5, 0x7], @name="6e6b8fc1a43923ac37755975251a2f59600a7c14c700329f9c24aeb6b0fcec9fd468adb519afdb776bc3b47cf5ef286bee705125fe750f45a38a5e82d6f2ba68db23a55097c4fd90777bc2edd66f3f4666120659d6b12448eb1b19bb2b4e314f69394bc5a24c41933d46b39bb3b66122f70453fac3bd208ea1d62874eeacf5991c99a4d65dd6df87a1c0887858ffb6d2b01e2f72055065a721a077b5b370ec5ddd7264745a36a9d7cc895137e44441876a5cbfba632a3beaff10ef529b780c6ea10e6a90a9612e1c8a26565d14792cd1dbddc9bc45a87aa3fcc2e0861ec2b8df8d94bd76fbfd38909025fb2204ad3969a225980aeb82c065a0f4f1337f6f53eb9acc9f795ea2a4a7c6d340467719a6a4876dc59f51113f87c1c9eb111c09be43df55011ad4f6a712c4af57c00d0c303b82917de6f24430f4cee18608e7241f1d3257d0bb787d3ee93d771e90b75a8b7947d2587e05782bb41af03cfedf19676c932c435b4241b8a09cca52c4a33acb496f22198575cbaa8ca5718a8f8e45caf309bfa12b5295f474a9c4f59adc4497c9f3bc2c754dd1a7395fad76c8755c97d1eab44a70b39426b4a0f1cc29509789979d28ad78f4bdb3b20b8e3419e7b91126e03d16abf32c0f35b840bdbdc5cbb2bb7c506a2a216d6758ac6dcb6fc7175e13656fccb6bdb7efc96a27ac6fa2c6f610b96ffed537bc54207f11387236aa52e740741cf26c16a46e3d64930ffa04b9161f64a51c31ca6c15a5201dc381661d3c1c322d0cf8874d81c6ba2c80636a69a96150cd82cd76615f413d7377065c4c2caacf175595e58476b007e2f7b07f866337fb47488a25d5662d58c1881b0d4afae5d793fdb828246329746562190f73c7760f400a5b75e054c54a8002c190da9fb21dd832345042164f5aee7f7fb7b1b9635ae5a0a062db97fe0846cb8c97ad73ec990dc43a4a611fb4219a4c38b4a2fee3f10e2021d7dd12cfbaacf87781e7f3d0e8ee50c53651f0f9bf29e7cf48dc082b3438da6914bbb10be0b4ab6abb64ce542126c80100f5091935e6236e7eea0e3295e2d107235f1069e1dd60df8e23d3831ee4580ce09420a9d0491db67832bd43002e7f1ca801a37e2db72f8706725a248af54e7d60e7f73bfb7e313dae38f91ae6ee73b4732a4a44a6404b421c4af73d1fc6c9800506f1843d6077253fc6ef5143d902d7564a256ba23b6167036b212fd775a6eb2ecc9b3a6e9f39a2c1b1d167aa76e50ef7b0e52c1586826cd753521d782a14010387a5031d0a8d0ff2cc5d312f03cb77644511f8d663d6a49ed5e41133165d1ddf4b180f1c98fe261810f4454517123c66ff7c0ff01f7a66a020352a274c5062d97879dc227f503343cb5615ea6d641b6fc2f662834eb82d9a3be5c8cd5f8b6f5d896575007a90ef0284588b81977499a83954b68ffe5b7f0550d4c37c0696662ed8ff01360a2df76925c0fc3196d815bf939faedee930d6c89e12fb5aab22ac2cddbae33bea7cfb39c2efaa8fb417bce4b89364076a46499bc19d69e69dac2ba33c9571f116e311392c03673bf4fe85d4268503bdaf9622782707646d3546197cc4888afeb13566211a8b86d5f3a671574371bc5732219fbffece0495b76f6d5c7976a05995e9edd581b4a3ebfaf78a6262c9e2779411ea5c1f772c488599b0fcdbf519dace13552b010cdf597ca082f3467971d1a5b40b7113f6cbd942cf3b61c928f175533889d96797456a31a8c6422e3ec45c2540e10ee37d73ee1da2b55e8611515003cd70df549e3fad6e00ee4af5876dbbcc07279c7571f19845d2bffbc7ed7551dc360f220333c5d19d276e4340a7baae2f82aede5cf6a9eb815c0e67b08d5ed8c6b979b2d1ca463434143767dde99b98e6553760081611d157b517b2eed2c94a2ad9c433aaf3324bb8a4d08ab4a5764e51f571340db0224b9400df19f5cf564dda660f54356b0793ed51ef1b2042b5412d383cd87b3e157b237006584e7f6d3a896fcfd7b819b5f2086be298a6be1de0a4d80537ccbed36ab47bfd9154e70643eeba51b14b70ba064b5ceffb224797553c3517c14c31e455ff67cf4f8e80e7100a4775bc437aa042bf51c6eb47f53e78f7bf10dc2c850f6f7f32ab4ee8315bcfea3433ad6b14ad76b99407fa6f7ee8b426a76c45c365d2560a8ce0396304a405b9f2203891bab608ab8138be78d7de95cb42d730582e5a1222ff01e7bc1cca39ff62c67a3472e0164f9dcbd05d1210ad90f354b4989997a6bfa372c0cc52e91629d657bbb89397a945f15e5106a561c7a6aadf14086e7038e21ed2a88ab6dc817b495f97f509e2b923aabf72b9a4ae407eb02ead6730c5b3b59a7ecdd5047ea0be2972fec826ceca92e055bfebb386d780d30b91752100529f330f1e2d18af33c3b511323b33fac7683950231757a5b5d9113278b8afdeef4c64d9b383ac45488aa256314cd206d7fb71bf13c14bd81931aa06748a470f58b12cad4062e74fd361e4959191d0700a670a950e18cba8f0e0d4905224975c33106a90e2f08959b6c77cd26e52a3be4ef68d7f26b2d5d549bac564342e5c94f9d7e6e301e76a4c31cd551c3fc79d998cbae9422f258178ef7ae070a9f8a860fdb804fb52e2ae63137b01d3a852d84705a7adee67483a0eb51e5073cd2da92cdc7b04ed263f7cf63dfeb5cce348ce3f0d605062125044640b042a28bb8d9ef4641531116fff177c74f9f763ff78ad65f9c7ed015bb6709c64f6f6897a15d9f7267faa924391b4feb1b14507b685a86db8f76fbec4c4a466002935ea1ee35d7f8fc8485246f36ea57f1ce86568e3c043cc413c7ff9f638ee7381c77bd270624e2a4801c90e922e8662890181bf8d403a18c493c454fe80c8f3ac671c6250643a2586659ce9f51e0e97aa3186dcc3df9ea78fff65b22988de95ebde3e1e9f36f8beb6c6dd0ea69ae5e0902f81a7aecf9e534a9ed22af725e244f1de3249c4d70d18bf65372a6181506223ae8edcbda61f1a92c0ff6bd0ca6389bbe746970e242e529287e7526cec40c8a83e890488e3b2d75eb4c366fd1e11c280d5e52511a3e0610d62371f2f1a7e636ecaa55d2e6eb54401e1026f8210c50d684eabfb990f54259d3aadceae9f86c53b4eb1410dac823d18defc99e8f27ca45b915a0f24f5e14fd7ca18487aa025e24a89ccdf28c516a23988bb0beaa1ae23304a96cc99a873f966bf0955fd74d9ad9cf3c643f93f2ce00b9dc0b4c1190607359593f7e08d92d94bd4b2f16cadb38ca9bd9a57964b2ca35fd688b4419ad4e7a9ddaa3e8ca2ceea0c69b3e85f6fd1693842108bf1a60ef42f76d99e597fb3178a97a40cefbe275080f8de341246f94429866fc31935e1752355734ff50a713037b400b3731ad92f8422a2eff529802a068d55983acc7324e011ae9a274235fa8d0c73b8601cdd8abe41b5aad04a4fdf189d14adc2aa2f9a4b4f925ca0a809f843df739d058f6c6e48fd33e51ee524400e3bf7fed3e015fbd28ca1f508bd55a416ae1bdfeb3989fe4205043b16df307a592875a2dd6403419f39dd688cdfac290d72445a7e1d292bd44bf8bb236716a81a94490e7afea23be6681bbfc69ad9cfa3256edb1df065ac8b9de15269c0cab84c3c4b199f4e468a490a987795d3aeddc293dc7db515daf4ebb21c7c22e61af0d00e458dfecf6e0f278c63a9214ee35230b41580ed3fd156f5f8846ccddfe13d190c56324c29d6ebe4444cddb4db3aa5ab45e8c027545b67dac03f696e03a21c62bd90c39211c2692ee9d5cc77d3bf6c0944acf5cf338a2aebbd1f54340d22c62a0fb32187ff702728906cadd0b28f40bd4ae6d984d0c3ef008279f3ddf00b2da6d2bb314424a9fe2e476903af816fdf2755d205230132a783bade0ee24985fde39fb3a3c29d11e7b2056b025927a2b14f3f4d8645bec610a4d7590c820b421af4b3cf73c833612a0cd6ba7acbe8757ef6c58fe21ece233f759436ca5f4c60141d55677c87a02e7d8a8737ca44e5642649a64c700f809e1e5561521317bbb6f8668e730542cbb7147ca7bd071ed0094a3b67dbde3671c8d4cf30e1601dfafb8046f6f70ebf1920dcf4b6ad4685d3e616d2ad0337bfdf0322bf9636b88a6868e363469c7e0c53f7ba3e6374800443eb4bfa0cfc1c6560fcced2e2d1353c483df8af19cf9e9cde27baa0c45c78d4e824ad5dce1ba3e0af50f01f07c47ff4caf6b8c72d0dff0e6645e74474d26ffe4f2142e1a7852e4c1d542d20d1365e2d30ab756d7dee0dd1972613b93155055018431309565813c09f27cf2968b03b4da907ba4e64ec1031755911603633f9b48c0386f96750d40234a1aa283fbbd860ef2984baedc463c334caf6cb178a3f87b4f176c3383452b6109e70838ec34daa7560be4ebe4929d412c23e5832cadff2c4e4c36aabe9f1236bf78c5f7562e16e347824de857555ddd8adae3ceaefa7fbf6c99ea5b4d115ff25c6ab7ad6081706508b33531dc6a385066a4c2c580dcc8b38462a7740c35193e748e36c5bdf96671e34bc5a3f99faebd470235b358bf283209b6dacc49abddd6e351db225302958b5253eb9b40068ccb69b34346ce4795a2e6fa2fdafee355469ce20a783de4173a06c8400716b17400e878216f69eae32ed9db5ba1972bd405cc111d0d886891272de6d22bd78e01330c7505f951581eedceac504343d71e1f5645994d92911eabfb9aa59b49995f9ab33d0f291436b59cfcf50d98cf3e765f6dc4eb1aa256c880db2d51676dcf6efc7f85176ee911d754c26b0fe9c458ee89a236615b13f4cea35ded9763a1fb225859604621aef2dcae3b26fe96e6894240018224373b54ff45b0be6f30d3059b62da25033b1a04dfc6b77d5da9f8ed5232424bfae7f6b25874131acb9ea46061d4bfbc58a2a62fd6671696f23351ed06cb3a83f533d96a9ec7ea0e164a4d35ad7fd4b29d4606bb6fd3eccf7ebbdebc048cfd95bcb6b246fe2c212d3e8992dfa894b230c831b04e2845eeb6690fd8dd0783ddc5964e82bdbf66fe54dcf8ab70f9c681662d62c515b7237203c3c3e60588f6421e75724150a4be494b1f312344bd727dda9ce664927610c029a52dee3e5b24dd954a129ef719c05453ccec799c47e8c09958006af7584cc20bc2c6e8a9d96179721b9272adec67c067414eaac770441ac839c48abf4d8eebcd840c70f21e7c72fbe441ef2501df3676c5daed22bc8eff6e43acdb33c04e6d1ce1f275fe66a559e26dff6fe4ac25d2ac59323c962e7e6627cf1785e5de96c059c58a2dc697114d75b3aec0bd031df9547f4998bfba81a62e52a43e5929fb61d469636b9d27f9da9c500dc77720788721f15b16071c6b21c06b3d937b0a828ed8913abebc1e1d12f8f6862b16b00b81b45a62af878a5e961388ff0dbaffb92dd91126948957dd185c9870756a9109775d9f03da72d0f2a9956533c9e6f38bb869161e14788b5a647842caca7bcc8cd90030bbdf624f339d0f04a3fd7215e3abaff564085da21409ed96d068fc2e8633a437aa54e9ece5e67f6b7cfa818bab1420ba9515c8e6c689b405dc65a96b39298158dda5d09cd1a97224f878a4c1fec4441f950953822a43da78e60393c49b6bbe844fb1e4fae62a6151470137397e80d2862d9b2b1fd0b4c772e30c54892c8457cd7775502ef08183a752a1ad6b4e44e7fb65c2db0fcc03da559df93d9edab"}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r7, 0x2, {}, 0xff}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000002800a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r10, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000fb"], 0x68}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x9, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x3, 0x6, 0x9, 0x4, 0x80, 0x1}, @generic={0xa0, 0x4, 0x5, 0x4d44, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map={0x18, 0x6}, @exit, @ldst={0x1, 0x4, 0x2, 0x1, 0x9, 0x1, 0x1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x10000, 0x69, &(0x7f0000000200)=""/105, 0x41000, 0x13, [], r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xd, 0x4dc, 0x2}, 0x10}, 0x78) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 09:24:28 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) 09:24:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227e65aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbccbdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a6583eecdbf5bcd3de3a83209da17a0faf60fd6ad91a56a5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea0441e1e0843f15824e1cdcef2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c00998fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711f8bf60c846495ba585a4b2d02edc3e28dd271c8962496466d7952a37ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f71919772684fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e4723f1e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a999de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4b9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e1009ee7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497c2bcc60c261c2c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294845319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de594530c2639e8898b940c84921c5af9c5426912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff8543568b490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccbffffffff6331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0edaae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000000000000000000000000000000000008f7dbcb3dec7799eb32500000000c72553967d9f8cf0a9e86b49882bb889bd6f4730bc78def4"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:24:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x50, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @dev}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:24:28 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x87}}]}, 0x4c}}, 0x0) [ 160.550300][T11044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 09:24:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 161.227340][T11064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.288375][T11069] vcan0: tx address claim with broadcast sa 09:24:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:24:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 09:24:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000640)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos, @a_msdu}}]}, 0x4c}}, 0x0) 09:24:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000800)={{r4}, r5, 0x12, @unused=[0x7, 0x0, 0x3ff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000bc0)={{r0}, r5, 0x12, @unused=[0x0, 0x7, 0x5, 0x7], @name="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"}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r7, 0x2, {}, 0xff}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000002800a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r10, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000fb"], 0x68}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x9, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x3, 0x6, 0x9, 0x4, 0x80, 0x1}, @generic={0xa0, 0x4, 0x5, 0x4d44, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map={0x18, 0x6}, @exit, @ldst={0x1, 0x4, 0x2, 0x1, 0x9, 0x1, 0x1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x10000, 0x69, &(0x7f0000000200)=""/105, 0x41000, 0x13, [], r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xd, 0x4dc, 0x2}, 0x10}, 0x78) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 09:24:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 09:24:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 09:24:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000640)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos, @a_msdu}}]}, 0x4c}}, 0x0) 09:24:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 163.230136][T11089] device bridge_slave_0 left promiscuous mode [ 163.270574][T11089] bridge0: port 1(bridge_slave_0) entered disabled state 09:24:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 09:24:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000640)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos, @a_msdu}}]}, 0x4c}}, 0x0) 09:24:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 163.662680][T11104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.725026][T11108] vcan0: tx address claim with broadcast sa 09:24:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227e65aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbccbdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a6583eecdbf5bcd3de3a83209da17a0faf60fd6ad91a56a5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea0441e1e0843f15824e1cdcef2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c00998fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711f8bf60c846495ba585a4b2d02edc3e28dd271c8962496466d7952a37ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f71919772684fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e4723f1e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a999de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4b9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e1009ee7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497c2bcc60c261c2c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294845319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de594530c2639e8898b940c84921c5af9c5426912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff8543568b490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccbffffffff6331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0edaae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000000000000000000000000000000000008f7dbcb3dec7799eb32500000000c72553967d9f8cf0a9e86b49882bb889bd6f4730bc78def4"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:24:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000640)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos, @a_msdu}}]}, 0x4c}}, 0x0) 09:24:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 09:24:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000800)={{r4}, r5, 0x12, @unused=[0x7, 0x0, 0x3ff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000bc0)={{r0}, r5, 0x12, @unused=[0x0, 0x7, 0x5, 0x7], @name="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"}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r7, 0x2, {}, 0xff}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000002800a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r10, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000fb"], 0x68}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x9, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x3, 0x6, 0x9, 0x4, 0x80, 0x1}, @generic={0xa0, 0x4, 0x5, 0x4d44, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map={0x18, 0x6}, @exit, @ldst={0x1, 0x4, 0x2, 0x1, 0x9, 0x1, 0x1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x10000, 0x69, &(0x7f0000000200)=""/105, 0x41000, 0x13, [], r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xd, 0x4dc, 0x2}, 0x10}, 0x78) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 09:24:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 166.481653][T11130] device bridge_slave_0 left promiscuous mode [ 166.489306][T11130] bridge0: port 1(bridge_slave_0) entered disabled state 09:24:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 166.653299][T11147] device bridge_slave_0 left promiscuous mode [ 166.688627][T11147] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.762325][T11150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.824235][T11157] vcan0: tx address claim with broadcast sa [ 166.886284][T11143] device bridge_slave_0 left promiscuous mode [ 166.894095][T11143] bridge0: port 1(bridge_slave_0) entered disabled state 09:24:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:35 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @multicast, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "8c21c2a611e4fbe8"}}}}, 0x0) 09:24:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:35 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = epoll_create(0x80) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000800)={{r4}, r5, 0x12, @unused=[0x7, 0x0, 0x3ff], @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000bc0)={{r0}, r5, 0x12, @unused=[0x0, 0x7, 0x5, 0x7], @name="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"}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r7, 0x2, {}, 0xff}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000002800a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r10, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000fb"], 0x68}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x9, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x3, 0x6, 0x9, 0x4, 0x80, 0x1}, @generic={0xa0, 0x4, 0x5, 0x4d44, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map={0x18, 0x6}, @exit, @ldst={0x1, 0x4, 0x2, 0x1, 0x9, 0x1, 0x1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x10000, 0x69, &(0x7f0000000200)=""/105, 0x41000, 0x13, [], r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xd, 0x4dc, 0x2}, 0x10}, 0x78) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) [ 167.976578][T11187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.042837][T11187] vcan0: tx address claim with broadcast sa 09:24:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 09:24:37 executing program 4: r0 = socket(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 09:24:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}], 0x1) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x69}]}, 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004085}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 09:24:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 09:24:37 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:24:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xe2f, 0x0, 0x0, 0x0) 09:24:37 executing program 4: r0 = socket(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 169.341635][T11205] IPVS: ftp: loaded support on port[0] = 21 [ 169.380080][T11208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.414767][T11208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.497932][T11214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 09:24:37 executing program 4: r0 = socket(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 09:24:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x9, @private1}], 0x1d) 09:24:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 169.890970][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.922910][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.955457][T11208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.042258][T11252] IPVS: ftp: loaded support on port[0] = 21 [ 170.799015][T11254] IPVS: ftp: loaded support on port[0] = 21 09:24:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 09:24:40 executing program 4: r0 = socket(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 09:24:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 09:24:40 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:24:40 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 09:24:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 172.493062][T11316] IPVS: ftp: loaded support on port[0] = 21 [ 172.512136][T11320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f79f361879473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf461722267d5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000069c5a4de77541cd6e135871bc5ca1a59b5882745f673f8fde4998f5f76ae5340214dfe70f19e5dd6a8d72e7d98e9c3d92ba3e394e41fbd34b40bb8c4c94eabcf5e419a255f5727cd3fa90e2f4822484fa316a014817610b8ae68b039184239158ece42c9f41c1611910ac7e504cffeaa5fb1e387acadb5acd78731ba5657c0632c77e45f40631d5a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) [ 172.537710][T11319] IPVS: ftp: loaded support on port[0] = 21 09:24:40 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:24:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) [ 172.636731][T11320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.675250][T11327] IPVS: ftp: loaded support on port[0] = 21 [ 172.702089][T11323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.879759][T11356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.930039][T11346] IPVS: ftp: loaded support on port[0] = 21 09:24:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) [ 173.078545][T11356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x1f0, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) [ 173.181559][T11369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:41 executing program 0: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_msfilter(r0, 0x6a, 0x4, 0x0, 0x0) 09:24:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 09:24:41 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 09:24:41 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:24:41 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 09:24:41 executing program 2: unshare(0x40000400) unshare(0x44000000) 09:24:41 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) [ 173.846753][T11437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.882807][T11437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.919212][T11443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.999106][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:42 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:24:42 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 09:24:42 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:24:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 09:24:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000ea80)={0x0, 0x0, &(0x7f000000ea40)={&(0x7f000000eac0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) 09:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@can_newroute={0x34, 0x18, 0x201, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a68cd6241d82468e"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffb}}]}, 0x34}}, 0x0) 09:24:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc) 09:24:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 09:24:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x358, 0x108, 0x2f0, 0xffffffff, 0x218, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @gre_key, @icmp_id}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@loopback, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @remote}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 09:24:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4(r0, 0x0, 0x0, 0x0) 09:24:45 executing program 4: unshare(0x8060400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:24:45 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="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", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 09:24:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '!\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x8, "e753b1c27213"}]}}}}}}}}, 0x0) 09:24:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0x8000000}}) 09:24:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0xd061) 09:24:45 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000025c0)=ANY=[@ANYBLOB="140000002a001103"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fff765eda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 09:24:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002a80)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002900)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 177.566354][T11514] IPVS: ftp: loaded support on port[0] = 21 09:24:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) accept(r0, 0x0, 0x0) 09:24:45 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000640)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 177.768002][T11536] __nla_validate_parse: 8 callbacks suppressed [ 177.768019][T11536] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0xd061) 09:24:45 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}, 0x4}}, 0x26) 09:24:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) accept(r0, 0x0, 0x0) 09:24:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x48) [ 178.061207][T11514] IPVS: ftp: loaded support on port[0] = 21 09:24:48 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="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", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 09:24:48 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) accept(r0, 0x0, 0x0) 09:24:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) 09:24:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0xd061) 09:24:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 09:24:48 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000025c0)=ANY=[@ANYBLOB="140000002a001103"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fff765eda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 180.880219][T11613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:48 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) accept(r0, 0x0, 0x0) 09:24:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0xd061) 09:24:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="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", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 180.987315][T11619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.018333][T11624] IPVS: ftp: loaded support on port[0] = 21 [ 181.027481][T11614] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:48 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x5dc) sendmmsg$nfc_llcp(r0, &(0x7f0000000240), 0xb, 0x0) [ 181.199901][T11638] IPVS: ftp: loaded support on port[0] = 21 09:24:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 09:24:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) syz_genetlink_get_family_id$tipc2(0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000032c0)=[{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)="d0ec7442285fecbfe74ceaca67fe97be18bb92a2e5f66357b6afa014ddd0701bfab1ad8e066f5fb88622d855b6ceacdafdcb4b9fd51b0c11756ceaf7400e0cba8e20a36ea172ff25f91e7c82272acaa05cce15ae4178b52ae3dbda2a22c73a9608cb4d5225d6775b006e4d882fe4a948ffcf5b023b6104cb4b0cc08e7fa39cb065", 0xffffffd2}, {&(0x7f0000000140)="cb2e6bbb5c98e6a14d528e3442b4101f83bb696e64b31bd59b09e84a949ad6a191245a677b7752d523c8ab31c9c85acc8bc03157f49e402415d0562902b70a3a8837d8e9cb73786a0b03ba801594d134860c6c02e31cb7f932ac5f1a111ca4ae3832a7629bac658ea1ef12152f97f53318e5c846764ccd2bdf52b549cc50c28e0e42b573e70fbaebffc904d09616627a34afe7216a9e5ea7db5d584b825204b15f5e27322a6d7fb9c5a6aa171a071a", 0xaf}, {&(0x7f0000000200)="3ffcbd2ee91a11a427b7e287bc1b6ec2745ebcc7b97c79068d3c9901936267b6f7ebc6b6b154777fa2db09c2afe89daf68c090", 0x33}, {&(0x7f0000000240)="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", 0x11d}], 0x4}], 0x1, 0x0) 09:24:49 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="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", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 09:24:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:49 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x5dc) sendmmsg$nfc_llcp(r0, &(0x7f0000000240), 0xb, 0x0) 09:24:49 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f38005000000b10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd334629fb22a8751f7ee08009008b9be738484cdf1a77c9fdc5a1673468afd5bcb247c9047062619844cba7487df43151f7277241600000000205b1cff5f3c161e45c28509f39f721dc9e975da310546216f23d94a8a6689bed0ffbbe022b840", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 09:24:49 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000025c0)=ANY=[@ANYBLOB="140000002a001103"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fff765eda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 181.763783][T11691] IPVS: ftp: loaded support on port[0] = 21 09:24:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@RTM_GETMDB={0x18, 0x56, 0xa21}, 0x18}}, 0x0) [ 181.892077][T11697] IPVS: ftp: loaded support on port[0] = 21 09:24:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d25a80648c63940d0135fc604a0a12400c0002000200000637153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 182.083909][T11729] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:50 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x5dc) sendmmsg$nfc_llcp(r0, &(0x7f0000000240), 0xb, 0x0) 09:24:50 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="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", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 182.253339][T11747] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 182.379294][T11747] device .0 entered promiscuous mode 09:24:50 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)={0x69, "b9b442c8cb51d18ee6cd3543481ef53b3da162329ad5724ae04e54a32e89b2caa2c065d7b0d054cc4651efa13e69b4e692d68f141ddc3b55282732f24f1e7bdd822e8a8739808048bd6b79ab6e5bc8c9bd8d4491446669307f6affd4102152c01662f48017721e2e36ecf4692f4022c20e9ef8821b54c7b43da3530f6dec786d"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x1}, 0x3, 'ip6gretap0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000800)="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", &(0x7f0000000540)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @local, 0x3f}, {0xa, 0x4e28, 0x5, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x1, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x1, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 182.446191][T11755] IPVS: ftp: loaded support on port[0] = 21 09:24:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x200001f8) 09:24:50 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x31}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffff9}}, 0xe8) write$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1, @le_set_ext_scan_rsp_data={{0x2038, 0x23}, {0x8, 0xab, 0x81, 0x0, "ef904be13de68ab2e560ea9b5830589a975f1bda617b081ad6f8d2282ad6a0"}}}, 0x27) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001800)={&(0x7f0000000480)={0xf0, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000010) 09:24:50 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x5dc) sendmmsg$nfc_llcp(r0, &(0x7f0000000240), 0xb, 0x0) [ 182.660167][T11772] IPVS: ftp: loaded support on port[0] = 21 09:24:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:50 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000025c0)=ANY=[@ANYBLOB="140000002a001103"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fff765eda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 182.837618][T11795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.935751][T11788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:50 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002480)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x30}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x3}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}}}, {{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}}}]}, 0x44}}, 0x0) 09:24:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 09:24:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110600000000000c60000000000000095000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x4}, 0x10) close(r1) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r0, 0x4}, 0x10) [ 183.145295][T11826] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.172237][T11827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:51 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) [ 183.216442][T11830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x3f, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "9b0710f4b34666bcd9fabb7ac41339a3ac3bb80733fd811c2b8f2c1ea32205bf8e835b8fc6dbd6b9b6e045d520ccab50f71bb747c0b8f9929968fbcef78367151b00"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 09:24:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 09:24:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0xb}]}}, &(0x7f0000000080)=""/238, 0x26, 0xee, 0x1}, 0x20) 09:24:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x10, &(0x7f00000000c0)={0x0, 0x38}}, 0x20008050) getsockname(r0, 0x0, &(0x7f0000000140)) 09:24:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @private=0xa010102, @empty, @dev}}}}, 0x0) 09:24:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f0000000180), 0x0}, 0x20) 09:24:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 09:24:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:24:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925a960020007b000907000000fffeffe809000000ff0000f03abc100003ffffffffffffffffff614b4089bbbd5221a22628371b8b94ca89", 0x58}], 0x1) 09:24:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x30}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 09:24:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) 09:24:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 09:24:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000280)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xc0}}, 0x0) 09:24:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}}], 0x1, 0x0, 0x0) [ 184.048404][T11866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:24:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000ac0)={0x20, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 09:24:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 09:24:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1, 0x4) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 184.247451][T11883] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.276003][ T35] audit: type=1804 audit(1612689892.054:10): pid=11876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/51/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 184.343302][T11866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:24:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:24:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x34}}, 0x0) 09:24:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xfffffffe, 0x3}) 09:24:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) [ 184.691219][ T35] audit: type=1804 audit(1612689892.474:11): pid=11880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/51/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 09:24:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 09:24:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 09:24:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'vlan0\x00', @ifru_data=0x0}) 09:24:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) 09:24:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) 09:24:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 09:24:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 09:24:53 executing program 5: pipe(&(0x7f0000000280)) [ 185.391395][ T35] audit: type=1804 audit(1612689893.174:12): pid=11923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/52/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 09:24:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) 09:24:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) [ 186.061539][ T35] audit: type=1800 audit(1612689893.844:13): pid=11925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14196 res=0 errno=0 09:24:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 09:24:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) [ 186.468610][ T35] audit: type=1804 audit(1612689894.244:14): pid=11945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/53/cgroup.controllers" dev="sda1" ino=14218 res=1 errno=0 09:24:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) [ 187.044726][ T35] audit: type=1804 audit(1612689894.824:15): pid=11961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/46/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 09:24:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@nested={0x5, 0x1, 0x0, 0x1, [@generic="a8"]}]}, 0x1c}}, 0x0) 09:24:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) 09:24:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:55 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f00000002c0)=""/145, 0x91, 0x1c0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @mcast1, 0x200}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) socket$inet6(0xa, 0x4, 0x809) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000a6ddd9bfa4b6b2400dbdf25080001000200000008001800000000000800010002000000080003000200000008000100020000007ba2fbd2ba9ffb09bf5db051ecb67524171730f8af06b8f3847264b0ca5bf0880c9c5e4dd3d4259067cc8757a983596627e983ed2c3a99341c09749eb7d862660d7dd169577f016a"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:24:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) [ 187.725948][T11973] IPVS: ftp: loaded support on port[0] = 21 09:24:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x20) [ 187.813255][T11978] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.899359][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 187.981920][ T35] audit: type=1804 audit(1612689895.764:16): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/54/cgroup.controllers" dev="sda1" ino=14204 res=1 errno=0 [ 188.471636][ T35] audit: type=1804 audit(1612689896.254:17): pid=12012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/47/cgroup.controllers" dev="sda1" ino=14221 res=1 errno=0 [ 188.550126][T11997] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 09:24:56 executing program 1: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="0eadcdcdef145bb0f6ff9516a2d8211264b668e236aaef98c9eec41185f560ca18b92777c8a77874bbfb45d8f1c4eeae8e38cea5d73f2c46581fab18a269c46e0881150df32775ebb3e6a161d688067eb5a50beacb570ea83f314cb98c58538b2b66d79c223d3d33aacd34b89c92b7bd91ea8729b576d06b14bf145825d4ef7ca219db52cd69544dc4238f725a731206ca672dd087ff792c6e1712fe44252cf05a25a4bc04f4a32a38e5c10d4126b6c20fbfdead6852ebf857dccb80200e991f7e6f798c16d3ff68e15f3ee8fae24e66c928506f3ceaf220a0bd3b0794c6c1e1b61b09ed1fcf6c285ff6f1470f22a7c98e2f2a9501d64e1c3f741f51373e1159e04cc026420cefe7acff77be468c06dda585af6f6a81156fc311fb93cf57b2168d277db32343803428c826c507fa572c5973449971bf03935cddf71bb8b484344ceceebc977508826fe2bbeacf2fc00087c94ad71922b4e3024c24ff27891f28d3b6c58d514aaa3b093dcd5e77bb84653a54a0e871eb46c52ddaffd437b8d23997ae18a7e3639f53107a12bc13ee71f15ef6d5323dc55bd4ac6e556396db819838650a6e1e097e7cad48c9a09d9fb525daff16b53ff17ba732e27fb7cadb2b382c96b34243616999aa12ae35ac5a0de59b48177cbb554c4ac88c7341d5b59a7e81a30362fea9fbc66fc9d01c0267f1e76c555dde4d9a778fd6ba4a62b93509c8ba9ec3e9e1ffbe5f0bc732d57537892aad9900d7c36a9eb0b6cea756c54d25a9127414743fc47d73ee34db65cc47250a6b4b4d36cd2e6ae339cdfacb8a4237b8ed50f8ff840db97ce7eaa5daa85e16bd68fc1c1442291f67dc62076328ae73cead55963aec75d2abe29762c7d8499c83df3c98fc3741e3742ace4e5254d7869c1f62cb688fea6002c072b2f099256661716653f0e610aaf873bb93b425d85c7a737303c95ab3b00fbb4ed02beb9d5a363e444fd5c62db2beadf90256f9f12ae18cb29c39f37c242675669b1c498199bd23b3c068b813cc7d59be6bd40a9cd7b0ff769ae5e50fa3116d58ffceb5e7bb65e5af738b6278d66add82c714412f574b0d111162d2f1c4af7497c78c886ff71888984b2c3bccf7163bd74753e40f57089a272516abc2d3800ff5b7a23814b4efd162e3505f32e51d312a3b702b8e28dc2674396d063a57c9da2a140aed320cc6e718e5fad5d32af9f0073bdc19b9b8f60928235f203211cb6753204eef2e8b18545dc400bc01e496bddd2a321f8a5f29ab5cefbc40b8760c3c5094564dab04df0f63fb3d27937dbddfb88e6ba51e59b34e5f22ea66ef9219da2ea662e3e5d8e443bd4a1deb0f96b25ce04ef8b40bc52dec04d1a11f7069bbfb7b5879117d5665362c9a0d243a415100743bd2d51cba306b3c5aa3cc5867ddf86b7b7ec27c8d35a6d4a9d7aa41e4507fc2bb95a9367ff4caf01d9294e1f583b3a72365b3f755324b23c651544d98f692f44e9168b4a823af3bda8f8da566a129ea0cf4aef1f4f251b2a4e06bf70c9c0d83378c58d3933592d4c5e2fa5af955e601463dd71d759531845287077ec92d83258ccd3ff7fac665ab01c6f9943235c022dcb014a3e466900900e7c9bfe2c89a0faae69c14d79e8c69d204c53974d3ca9943f67a4495ca75", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) [ 189.040703][T12021] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:24:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, 0x38, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x8, 0x0, 0x0, @fd}]}]}, 0x20}}, 0x0) 09:24:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000000) 09:24:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) 09:24:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet(0x2, 0x1, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x71, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r6, 0x87bb}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000100005fdff0e00000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYBLOB, @ANYBLOB="22fc812c5905ae448a662c70966d039bdad5051998bc9ec204ebf7cfca460645ff3135306bdf7f4050e8095e9d4ecbb0dd280282389def02df738210069784ad910f3ac78ac4a523d1d27839e82936f4a7cf8075856b4afc638ccfdcb060503375372f9f8f267424d396724072ee6df9011c9c489309ba61308af248ee30d7ce97c9d8cdaf0eb7d6fc2a3824683041eb85f9af8e1f7ff4c705b736457ca2bef3ebac473657261e59deb3b22c5c915300"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e0003f000106000ec710e61c283968fed97a4c3cf6a3b724b9d057693a191dafa20134de2ce11eb66b37f111816ffe1ae422"], 0x50}}, 0x0) 09:24:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x18, 0x3b, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}]}, 0x18}}, 0x0) 09:24:57 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)={0x2c, r4, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) 09:24:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 189.683675][T12045] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.934020][T12055] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:24:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 09:24:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:24:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x12f0, 0x1148, 0x1d0, 0xe6, 0x1148, 0x1d0, 0x1220, 0x2a0, 0x2a0, 0x1220, 0x2a0, 0x3, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'batadv_slave_0\x00', 'lo\x00'}, 0x0, 0x1120, 0x1148, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'Q.931\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0xfd, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1350) [ 190.509781][T12069] xt_cgroup: invalid path, errno=-2 09:24:58 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x2be}, 0x3}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 09:24:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f000014000100001ddc00000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 09:24:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 09:24:58 executing program 5: pipe(&(0x7f0000001bc0)) unshare(0x40040200) 09:24:58 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000002d80)) [ 190.991583][T12077] IPVS: ftp: loaded support on port[0] = 21 09:24:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 09:24:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x2be}, 0x3}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 09:24:59 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000002d80)) 09:24:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:24:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:24:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:24:59 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000002d80)) 09:24:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 09:24:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x2be}, 0x3}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 09:24:59 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000002d80)) 09:25:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:00 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x2be}, 0x3}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 09:25:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:25:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0xa12de5fc614e10bd, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}}, 0x0) 09:25:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:25:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d0524fc60100003", 0x17}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 09:25:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'ip6_vti0\x00'}}, 0x1e) 09:25:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:01 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) close(r0) 09:25:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:25:02 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) close(r0) 09:25:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) sendfile(r0, r1, 0x0, 0x100000000000c2) 09:25:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:02 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) close(r0) 09:25:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:03 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) close(r0) 09:25:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x4000880) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000440)={0x2, 0x4, {0x4d, @struct={0x1, 0x4}, 0x0, 0xfffffffffffffffd, 0x6, 0x3, 0x5, 0x3, 0x440, @usage=0x6, 0x7, 0x3, [0x5, 0x3ff, 0x8000, 0x1818, 0x3]}, {0x7, @usage=0x94e, 0x0, 0xfffffffffffffff7, 0x1f68, 0x6, 0x6, 0x100000000, 0x2, @usage=0x800, 0xa0c, 0x101, [0x10000, 0x6, 0x9, 0x9, 0x8001, 0x2]}, {0x6, @struct={0x74ea, 0x4}, r5, 0x1ff, 0x3, 0x6, 0x3, 0x7, 0x9, @struct={0x4099, 0x8}, 0x100, 0x400, [0x3f, 0x7, 0xe96, 0x0, 0x7fffffff, 0x800]}, {0x0, 0x6, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000003180)={0x4, 0x2, {0x2, @usage=0x2, 0x0, 0xffffffff, 0x4, 0x10000, 0x100, 0x7ff, 0x7c, @struct={0x100, 0x200}, 0x5, 0x0, [0x4, 0x81, 0xff, 0x6, 0x8, 0x400]}, {0x4, @struct={0x81e, 0xc7}, 0x0, 0xde83, 0x0, 0xf2, 0x400000009, 0x3f, 0x100, @struct={0xffff, 0x7fffffff}, 0x3ff, 0xede, [0x5, 0x3, 0xc1ca, 0x3, 0x5, 0x1e1]}, {0x8, @struct={0x8001, 0x1000}, r5, 0x0, 0x1b, 0x3ff, 0x6, 0xfffffffffffffe6b, 0x4b, @usage=0x8001, 0xb79e, 0xfffffc01, [0x3f, 0x0, 0x3, 0x100000000, 0xffff, 0x5]}, {0x1000, 0xec, 0x7}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000300)={r5, 0x7, 0x6, 0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:25:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/141, 0x32, 0x8d, 0x4}, 0x20) 09:25:03 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, r2}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, r3}, 0xc) 09:25:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a00), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x807, 0x0, {0x77359400}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f8edc0dbdd8e44fd8287af71e40a01b526dd7d9b306e32a644ee536dad6ebd69e6cf85772aca30cd5399426a90b55e4bb928bddb0d5010b429052576022cface"}}, 0x80}}, 0x0) 09:25:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x75, 0x0, 0x0) 09:25:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)="926bcbc180e0b14169055822443f700e6c13032323e52a54faf0a599489d37f2c6ca6e7ad190790d54e175060e1c5a4b91d1a46778c6578ac3915f052456d56a9655b606626a059f8e58ac4ec5", 0x4d}, {&(0x7f0000000140)="9ac696787a0b0e9ef392eb08896907ee5b5ee9cfda3a88b6ba2bd4247e333eca66c82c7f2644ab98282cd97c78ebca5352acf1f24acc91f3ef11152c2180c06b410ef7e38e1230e93bdb599393aa9f519d4954f34d23007b63c2ac017e67ef8cbb52c93300d4b048b57eac064d71db968cbace423ef7fc23a9a8f96db570d028297dd4160733212467e62ad4d3812b580f771118007b0a5ce10f0142d818760d06114eed3f0c4d5ed89f11f2b535209414c339227b95be388c3f0a04676a0638bcb209c3bbad24a49450f5d16117a6575e5325df30c9384c88e987997864e09871ecb2a9a41094408c9de072f5a253409a76b7bfc5b08913", 0xf8}, {&(0x7f0000000240)="dc2f54a73d273ebf7c205b926b4830543f966855cf539550134c37bba7026edccdb750f38ff6076f1ea50b25514ff922926286316a7d0efd373d33ca4edb18973e957e8d1f67fe8ac12a95ac13046add55a0c6646604a2d140a40aa046e982360c88b752770434d93a30b0061a4db29b2aef9bda9a7167a365e6bc6338e6f4f5d341897a85a5ffe6", 0x88}, {&(0x7f0000000300)="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", 0xcf4}], 0x4}}], 0x1, 0x0) 09:25:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') 09:25:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 09:25:04 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000280)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "ec3fc4", 0x18, 0x0, 0x0, @private1, @remote, {[@dstopts={0x0, 0x1, [], [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 09:25:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') [ 196.787842][ T35] audit: type=1804 audit(1612689904.565:18): pid=12218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/58/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 09:25:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2c008806}, 0x804) 09:25:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') 09:25:04 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 09:25:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) r3 = accept4(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x80, 0x80000) pipe(&(0x7f0000001400)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 197.116488][T12227] iwpm_register_pid: Unable to send a nlmsg (client = 2) 09:25:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 197.206343][T12227] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 197.287022][T12234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.338132][T12234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.372441][T12234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.437394][ T35] audit: type=1804 audit(1612689905.215:19): pid=12239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/59/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 [ 197.595508][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.651531][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.680280][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.883016][T12234] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.932435][T12234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.953105][T12234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.077636][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.103618][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.123108][T12238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000001440)=[@txtime={{0x14}}], 0x14}}], 0x2, 0x0) 09:25:06 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') 09:25:06 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 09:25:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 09:25:06 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2c008806}, 0x804) 09:25:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) r3 = accept4(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x80, 0x80000) pipe(&(0x7f0000001400)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:25:06 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2c008806}, 0x804) [ 199.034100][T12263] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:06 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x804, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 09:25:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv4_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @mcast1}}]}, 0x38}}, 0x0) 09:25:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000080404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d9ce8205b01ddaa54d8756568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251732f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacdaff79b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a981ff0000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7ab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c917c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54eeea9adda9c99781750cf37cfc79d27f06843440f975fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a0300000000000000450f98dbe1d18aecf9db90ebf4efd5368425b1306e3d1cfd06963b1860049064703c47c184e9e7167874e765b1c3062e6c0000000000000000000000000000000000000000007f96b53b4e869c5b69dc0b3b33b42c3131a7d434850ec636256da874e7615d97e8cc28407ca4a55bdc96be278bfc13b7115aef3e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="f263b1a203003d6ee20000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 199.127154][T12263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.131776][ T35] audit: type=1804 audit(1612689906.915:20): pid=12266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/60/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 199.168252][T12263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2c008806}, 0x804) [ 199.423292][T12269] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 09:25:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 199.513446][T12269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.579252][T12269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 09:25:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5}]}}}, @IFLA_TARGET_NETNSID={0x8}]}, 0x4c}}, 0x0) 09:25:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x804, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 09:25:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) [ 199.850777][T12296] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 09:25:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) r3 = accept4(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x80, 0x80000) pipe(&(0x7f0000001400)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:25:07 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="d00100000000000000000000000000001f5a45b04ae883"], 0x1d0}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b27, &(0x7f0000000040)) [ 199.988125][ T35] audit: type=1804 audit(1612689907.765:21): pid=12295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/61/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 09:25:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 09:25:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:25:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000022c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x3}}]}, 0x4c}}, 0x0) [ 200.198675][T12309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x804, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 09:25:08 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) [ 200.272435][T12309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.322603][T12309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) 09:25:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:25:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={r2}, &(0x7f0000000680)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0x10b) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x77359400}, 0x10) 09:25:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x12, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 200.640462][T12331] sctp: [Deprecated]: syz-executor.5 (pid 12331) Use of struct sctp_assoc_value in delayed_ack socket option. [ 200.640462][T12331] Use struct sctp_sack_info instead [ 200.727330][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 200.791006][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.802079][T12339] sctp: [Deprecated]: syz-executor.5 (pid 12339) Use of struct sctp_assoc_value in delayed_ack socket option. [ 200.802079][T12339] Use struct sctp_sack_info instead 09:25:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x804, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) [ 200.868275][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) r3 = accept4(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x80, 0x80000) pipe(&(0x7f0000001400)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:25:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, 0x0, 0x0) 09:25:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) 09:25:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={r2}, &(0x7f0000000680)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0x10b) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x77359400}, 0x10) 09:25:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, 0x0, 0x0) [ 201.491654][T12353] sctp: [Deprecated]: syz-executor.5 (pid 12353) Use of struct sctp_assoc_value in delayed_ack socket option. [ 201.491654][T12353] Use struct sctp_sack_info instead [ 201.599285][T12357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 201.654082][T12357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:25:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) 09:25:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) [ 201.702636][T12357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, 0x0, 0x0) [ 201.788655][ T35] audit: type=1804 audit(1612689909.565:22): pid=12341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/74/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 201.810708][T12367] sctp: [Deprecated]: syz-executor.4 (pid 12367) Use of struct sctp_assoc_value in delayed_ack socket option. [ 201.810708][T12367] Use struct sctp_sack_info instead [ 201.982939][ T35] audit: type=1804 audit(1612689909.605:23): pid=12343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/74/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 202.053204][T12370] sctp: [Deprecated]: syz-executor.5 (pid 12370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 202.053204][T12370] Use struct sctp_sack_info instead 09:25:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) [ 202.143917][T12358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, 0x0, 0x0) [ 202.195232][ T35] audit: type=1804 audit(1612689909.915:24): pid=12345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/74/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 202.233479][T12358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.269056][T12375] sctp: [Deprecated]: syz-executor.4 (pid 12375) Use of struct sctp_assoc_value in delayed_ack socket option. [ 202.269056][T12375] Use struct sctp_sack_info instead [ 202.301249][T12358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) 09:25:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={r2}, &(0x7f0000000680)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0x10b) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x77359400}, 0x10) [ 202.526147][T12380] sctp: [Deprecated]: syz-executor.5 (pid 12380) Use of struct sctp_assoc_value in delayed_ack socket option. [ 202.526147][T12380] Use struct sctp_sack_info instead 09:25:10 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @local, {[@ssrr={0x89, 0x7, 0x0, [@rand_addr=0x64010102]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1=0xe0000006}, {@multicast1}, {@dev}, {@local}, {@private}, {@empty}]}]}}}}}}}, 0x0) 09:25:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x12, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 09:25:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x10, &(0x7f00000001c0), 0x8) 09:25:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 09:25:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xff, 0x8}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x75c7f1dd77f3cd79}, @TCA_TBF_PBURST={0x8, 0x7, 0x9dd}, @TCA_TBF_RATE64={0xc, 0x4, 0x58d945ba307127bf}]}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01300060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 202.766683][T12387] sctp: [Deprecated]: syz-executor.4 (pid 12387) Use of struct sctp_assoc_value in delayed_ack socket option. [ 202.766683][T12387] Use struct sctp_sack_info instead 09:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 09:25:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) 09:25:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 202.955726][T12398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.099569][T12408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.263829][T12402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.347911][T12412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:25:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xff, 0x8}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x75c7f1dd77f3cd79}, @TCA_TBF_PBURST={0x8, 0x7, 0x9dd}, @TCA_TBF_RATE64={0xc, 0x4, 0x58d945ba307127bf}]}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01300060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:25:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:25:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={r2}, &(0x7f0000000680)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0x10b) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x77359400}, 0x10) [ 203.672884][T12437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.688921][ T35] audit: type=1800 audit(1612689911.475:25): pid=12393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=14214 res=0 errno=0 09:25:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x12, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 09:25:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000abaff9)={0x0, 0x7530}, 0x10) [ 203.899568][ T35] audit: type=1804 audit(1612689911.675:26): pid=12422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/65/memory.events" dev="sda1" ino=14216 res=1 errno=0 09:25:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xff, 0x8}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x75c7f1dd77f3cd79}, @TCA_TBF_PBURST={0x8, 0x7, 0x9dd}, @TCA_TBF_RATE64={0xc, 0x4, 0x58d945ba307127bf}]}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01300060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:25:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 204.189322][T12455] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:25:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000340)=""/131, 0x2a, 0x83, 0x1}, 0x20) 09:25:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 204.406677][ T35] audit: type=1804 audit(1612689912.185:27): pid=12424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/65/memory.events" dev="sda1" ino=14216 res=1 errno=0 09:25:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xff, 0x8}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x75c7f1dd77f3cd79}, @TCA_TBF_PBURST={0x8, 0x7, 0x9dd}, @TCA_TBF_RATE64={0xc, 0x4, 0x58d945ba307127bf}]}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01300060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:25:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) 09:25:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) [ 204.558241][ T35] audit: type=1804 audit(1612689912.185:28): pid=12409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/65/memory.events" dev="sda1" ino=14216 res=1 errno=0 09:25:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:25:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x28, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 204.737677][T12473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.754319][ T35] audit: type=1804 audit(1612689912.245:29): pid=12462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/76/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 09:25:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x7c) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 09:25:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[], 0xe79fa8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x12, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 09:25:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 09:25:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@local, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 205.139483][T12492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:25:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000029a030000be32f93a84", @ANYRES32, @ANYBLOB="0100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@empty={[0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0xb]}, @rand_addr=' \x01\x00', @ipv4={[0x4, 0x2], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 09:25:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 09:25:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="44baf06b", 0x4) [ 205.348751][ T35] audit: type=1804 audit(1612689913.125:30): pid=12482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/79/memory.events" dev="sda1" ino=14202 res=1 errno=0 [ 205.474291][ T35] audit: type=1804 audit(1612689913.245:31): pid=12488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/66/memory.events" dev="sda1" ino=14206 res=1 errno=0 [ 205.478044][T12509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:25:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x0, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 205.802236][T12512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:25:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) 09:25:13 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180003041dfffd946f6105000af0000a1f000002141008000800060012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 09:25:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) 09:25:13 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 09:25:13 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, 0x0) [ 206.290540][ T35] audit: type=1804 audit(1612689914.075:32): pid=12505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/77/cgroup.controllers" dev="sda1" ino=14218 res=1 errno=0 09:25:14 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2400c011) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x24040824) 09:25:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 09:25:14 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 09:25:14 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000040)) 09:25:14 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 09:25:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 09:25:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) 09:25:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) 09:25:15 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 09:25:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 09:25:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gretap0\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x1, 0x3ff, {{0x17, 0x4, 0x3, 0x16, 0x5c, 0x68, 0x0, 0x15, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@lsrr={0x83, 0x17, 0x0, [@remote, @local, @local, @multicast2, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x3a, [@broadcast, @private=0xa010101, @multicast2, @multicast2, @multicast1, @rand_addr]}, @lsrr={0x83, 0x13, 0x64, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) 09:25:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) 09:25:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0xd9bcf516c63e050c}) 09:25:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 09:25:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) [ 207.660955][ T35] kauditd_printk_skb: 2 callbacks suppressed [ 207.660971][ T35] audit: type=1804 audit(1612689915.445:35): pid=12596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/74/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 09:25:15 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) [ 207.845458][ T35] audit: type=1804 audit(1612689915.625:36): pid=12601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/74/memory.events" dev="sda1" ino=14204 res=1 errno=0 [ 207.874603][ T35] audit: type=1800 audit(1612689915.655:37): pid=12601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14204 res=0 errno=0 [ 208.035280][ T35] audit: type=1804 audit(1612689915.695:38): pid=12583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/81/memory.events" dev="sda1" ino=14212 res=1 errno=0 09:25:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 208.100531][T12608] IPVS: ftp: loaded support on port[0] = 21 [ 208.181678][ T35] audit: type=1804 audit(1612689915.965:39): pid=12589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir415444569/syzkaller.RHHOSH/68/memory.events" dev="sda1" ino=14214 res=1 errno=0 09:25:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) 09:25:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x30}}, 0x0) 09:25:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x30}}, 0x0) [ 208.932858][ T35] audit: type=1804 audit(1612689916.715:40): pid=12636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/75/cgroup.controllers" dev="sda1" ino=14205 res=1 errno=0 09:25:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) [ 209.104933][ T35] audit: type=1804 audit(1612689916.765:41): pid=12651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/82/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 09:25:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x30}}, 0x0) [ 209.299139][ T35] audit: type=1804 audit(1612689916.965:42): pid=12636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085612410/syzkaller.Qykfmg/75/memory.events" dev="sda1" ino=14204 res=1 errno=0 09:25:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x30}}, 0x0) [ 209.472260][ T35] audit: type=1800 audit(1612689916.965:43): pid=12636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14204 res=0 errno=0 09:25:17 executing program 0: bpf$MAP_CREATE(0x23, 0x0, 0x0) [ 209.596364][ T35] audit: type=1804 audit(1612689917.065:44): pid=12651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir839847856/syzkaller.qut2yC/82/memory.events" dev="sda1" ino=14218 res=1 errno=0 09:25:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000080)) 09:25:18 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @loopback}}]}, 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 09:25:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e40)='D', 0x1}], 0x1}}], 0x2, 0x20044040) 09:25:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 09:25:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) [ 210.907063][T12694] IPVS: ftp: loaded support on port[0] = 21 [ 210.944722][T12698] IPVS: ftp: loaded support on port[0] = 21 09:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) 09:25:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:19 executing program 0: unshare(0x4040400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}}) 09:25:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$inet(0x2, 0x0, 0x3) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0x3, @null}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) 09:25:19 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 09:25:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:19 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 09:25:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 09:25:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="82", 0x300, 0x0, 0x0, 0x0) 09:25:20 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 09:25:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1}}}}]}, 0x88}}, 0x0) 09:25:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 09:25:20 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) [ 212.685289][T12799] IPVS: ftp: loaded support on port[0] = 21 [ 212.696073][T12800] IPVS: ftp: loaded support on port[0] = 21 09:25:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in6=@private2, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x3c}}, 0x0) 09:25:20 executing program 5: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) close(r1) 09:25:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @dev}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 09:25:20 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 09:25:21 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 09:25:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:21 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:25:21 executing program 5: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) close(r1) 09:25:21 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0xc031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) 09:25:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)='\'', 0x1}, {&(0x7f0000000180)="1e", 0x1}, {&(0x7f00000001c0)="a0", 0x1}], 0x3}, 0x0) 09:25:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 214.141763][T12879] IPVS: ftp: loaded support on port[0] = 21 [ 214.159830][T12880] IPVS: ftp: loaded support on port[0] = 21 09:25:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:22 executing program 1: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') 09:25:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:25:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:25:23 executing program 5: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) close(r1) 09:25:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080)=@gcm_256={{}, "25f68f2e341d6831", "313bb452f3e0ecc2d1c7b0e4509253bde5722b5f52581a26287c812bff8fe1b4", "a5e170a0", "0335af4a5d3ffe73"}, 0x38) 09:25:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x30000}}, 0x20}}, 0x0) 09:25:23 executing program 2: r0 = epoll_create(0xfc1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x40000015}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x2000000d}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:25:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x7fffffffffffffff) 09:25:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'macvlan0\x00', {0x2, 0x0, @remote}}) 09:25:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 09:25:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) recvmsg$can_raw(r0, &(0x7f0000001300)={&(0x7f0000000f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}, 0x40) 09:25:23 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0xe01, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "27e3a442"}]}]}, 0x44}}, 0x0) 09:25:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x7fffffffffffffff) 09:25:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 09:25:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 09:25:23 executing program 5: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) close(r1) 09:25:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x7fffffffffffffff) 09:25:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:25:23 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 09:25:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x7fffffffffffffff) 09:25:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 216.274643][T13015] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:25:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005040)={0x1c}, 0x40) 09:25:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="290000005200190f00003f0000040d000a7f00110000000500000000000000000000000000000000e4", 0x29}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) 09:25:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:25:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 09:25:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 09:25:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:25:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) 09:25:24 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:25:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) [ 216.960967][T13056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 217.116365][T13061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:25:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) 09:25:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 217.344208][T13065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:25:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000480)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[], [], @private}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'gcm(aes)\x00'}}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x184}}, 0x0) 09:25:25 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:25:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) [ 217.656582][T13084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:25:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 09:25:25 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:25:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) 09:25:25 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b0f090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 218.013256][T13100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:25:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0xa, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:25:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_getvlan={0x18, 0x1e, 0x1}, 0x18}}, 0x0) [ 218.235776][T13103] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:25:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:25:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) [ 218.600297][T13131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.695528][T13134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:25:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001ffffffff00000000ffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 09:25:26 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000010000100000000000000000003000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 09:25:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000240)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) 09:25:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 09:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 09:25:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 219.143012][T13152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 09:25:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) [ 219.249423][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.304907][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.350007][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.573004][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 09:25:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 09:25:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000880)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000380)={0x54, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="56b7558570ae59bf3fa4b64a1a293fd8"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "e9c9b6fe1eb4331e"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="c29a2f06518021c2ab389c4eaedf62fd"}]}]}, 0x54}}, 0x0) [ 219.672038][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.708874][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:25:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:25:27 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000010000100000000000000000003000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 09:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x309, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 09:25:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 09:25:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0xa000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 09:25:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:25:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x10000}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3ed}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffa842}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xa4}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) [ 220.304205][T13188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.342934][T13188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.376723][T13188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.382598][T13194] BPF: (anon) type_id=2 bitfield_size=10 bits_offset=0 [ 220.424366][T13194] BPF: [ 220.442515][T13194] BPF:Invalid member bitfield_size 09:25:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 220.465315][T13194] BPF: [ 220.465315][T13194] 09:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x44}}, 0x0) 09:25:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 220.486129][T13194] BPF: (anon) type_id=2 bitfield_size=10 bits_offset=0 [ 220.518792][T13194] BPF: [ 220.530169][T13194] BPF:Invalid member bitfield_size [ 220.563151][T13194] BPF: [ 220.563151][T13194] 09:25:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000ffdd408e0000000000000c04850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfc7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) 09:25:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000023000000450000008000000085000000050000009500001d000000007127f00a8f14c04a528df7c5eda46ba1baf4d74e1fcabb8f2c6af9ca13ffeaf4ae19ad593edc46657f2ca7c100a5c7df8b31e4bc87aabf39c94d383274741bac76e2e85aebff4d6d247c05f3502553d0e92cfa55b6c35301048f1098d5e83a312b906bdc46859125c2e4c792a8e8d8297b4c7071b907b149213d76b199418369e691d9c2a2dd68d8a1a7eb0afd7ee8eebc7eae"], &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 09:25:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:25:28 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000010000100000000000000000003000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 09:25:28 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) 09:25:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x800000, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 09:25:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a40)={'ip_vti0\x00', &(0x7f0000000980)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:25:28 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 221.023490][T13217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 221.090769][T13217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.101351][T13217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:25:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x40, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}, @IFLA_NET_NS_PID={0x8}]}, 0x40}}, 0x0) 09:25:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="fe", 0x1}], 0x1}}], 0x1, 0x0) 09:25:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:25:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/206, &(0x7f0000000000)=0xce) 09:25:29 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000010000100000000000000000003000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 09:25:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 09:25:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x800000, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) [ 221.501021][T13237] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? 09:25:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000500000084000000000000009500000000000000960db288e5268050e1fa287c1e1567dd953facf44ee1ae652ab1dcc141739f8caa3e7d52347e4dd6dc9e4629922e90777b111fc4f88154918492860a875ac42f57b6706c65c1a7f4869131"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x6, 0x301}, 0x14}}, 0x0) 09:25:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) [ 221.585209][T13240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:25:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) [ 221.673506][T13240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:25:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x20}}, 0x0) [ 221.733911][T13240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.769682][ T35] kauditd_printk_skb: 13 callbacks suppressed [ 221.769700][ T35] audit: type=1804 audit(1612689929.556:58): pid=13251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/114/cgroup.controllers" dev="sda1" ino=14209 res=1 errno=0 [ 221.790019][T13251] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 09:25:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x800000, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 09:25:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg2\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:25:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4, 0x0, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000001780)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={r3, @remote, @multicast1}, 0xc) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="08b1da074bdb84845a42deccad268b4ab72fc77d9f00e97afb14f43e07679c3a521b4fb5a609ae1f0d24fad9b3574a160fa50e7060dde9d5a7", 0x39}, {&(0x7f0000000180)="8d535cdfab9066b2e1e348816b915a09bd525cd4f8f2bd4e91394b629da0700e4a8404ac51c9822b39a15bb8d9c7c8acdee688f793d2c36d4c596d075f1a8ef6bc38e5c0461a23e3f82f30d5daddd318059ca8a0e05c2b7f51044f492162f1df35360d16e8d1c3e46835c15bad15af96834c60b05e3135a1d0b9729b72cc7efbbdcbcc845d866588e5a05f8ba5668e4db75414f639899e21aea5dea28f0be90613836592756be9dc1511de325d2d4f62dce86cec2ca30098a3d85997117921fe51cc021bb99e61fe5a83d93bcc50b344915edb0f53", 0xd5}, {&(0x7f0000000280)="39800441c9a5d516c954f9af7ad3a1aaf8ba6d863570b8c6ef04ec458bfb478370d21ae25464a93962ed44d20c00093000e3a3cf99a2d203f0f8902d6e28e8a3548f767cf3fc61253a03e17b26047e31ad616c86ec83fb8cfd8b0be25b07714496de1489f87a104c940735a191a85d835380f07774bc28ea268f072a3f56ba17e51f3ff8f1ac39835041af751d87", 0x8e}, {&(0x7f0000000100)="cae67e33877ff61f0d51ac3fd12452dda46e289c62ea4b442ff64b8a6edd0bdf4090ac4ec419e29ddb", 0x29}, {&(0x7f0000000340)="146b4f", 0x3}, {&(0x7f0000000380)="284cda5cb1f5bd6a0fe9d03041bf362c3ceca552bb9f70e5d087fadc1766ccf13af02cf85f381e8902c806a0ae60b2f10558e63d6b1c8741cf69a5ff7bf1ec08b43070696cc09cca5b376ff10b4c8f5874ceca33c457a25f36e037cf39669c4dd0e4562417218f84bfa396fb715bee92e1912593f874da5d3663219e362042ffa18ece", 0x83}, {&(0x7f0000000440)="4c3198de4830337fd813", 0xa}, {&(0x7f0000000480)="c80f4bc64d98abee821d3196db689ae0c102f39ac55dfeabbd174e45fe22aef253c4a3df1e44479f18be613c5697b37991b63e826eb3baa5089cfb2ea0ab8a4bb5f6d6ac16a867dbd60538752d841fa495ca7a24b9a275c1fc5df4395d48ef650fc932cc27891e4ddc29654c47f0c7ddbad61b839b365626f8637f79fa5e0520f2614e9e5d4b6b155081450f804d9ede8587f2ac87cda14bdf444c28279f50a0c37cac98cee733fea77067d24d63d2d6e1fa36e80b9e56ce2ee41b5078ad1abfbe21c1d59204e4d5909fb02a31e77fb7d1", 0xd1}, {&(0x7f0000000580)="34d4a2ca13e54b44cfaafd34b901ff8d7cb062a32e9f4ab585a35bb224e5c576f517d4c520f8baf97ecbf142137920e65c859427d769b38419dd7694e892634575c86c4c997bd79f1d11d952a6b107e0e05058452f2dea68285286572cb6b2e8b12b4550d019a1040bef3a857c81aeceb0dcdba3495d2c72aa93a7ec70eff9b7283dace50c8366a5fb19081a319355860615aae706933c08c355c2ffb1a4d0676eb8327bd12faa56c4bcadefc8e16623aeda8c113ede83be72eb0a3ea3", 0xbd}], 0x9, &(0x7f0000000700)=[@txtime={{0x18, 0x1, 0x3d, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}], 0x30}, 0xc4) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@private1, @private1, @local, 0x5, 0x6, 0x0, 0x500, 0xffffffff, 0x6000048, r3}) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x42e08401}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x10, 0x3f2, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x20004051) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) 09:25:30 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:25:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) 09:25:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) 09:25:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x800000, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 09:25:30 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100677265746170"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 09:25:30 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) [ 222.693030][ T35] audit: type=1804 audit(1612689930.476:59): pid=13282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/115/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 222.709179][T13286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.767831][T13282] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 09:25:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) [ 222.802570][ T35] audit: type=1804 audit(1612689930.506:60): pid=13283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir776559339/syzkaller.fb10bq/103/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 [ 222.878234][T13280] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 222.907954][T13293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:25:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) 09:25:31 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:25:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 09:25:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:25:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) 09:25:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) 09:25:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) 09:25:31 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:25:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) close(r1) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) [ 224.106820][ T35] audit: type=1804 audit(1612689931.887:61): pid=13313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/116/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 224.139962][T13313] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 224.229122][T13312] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 224.299918][ T35] audit: type=1804 audit(1612689931.977:62): pid=13312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir776559339/syzkaller.fb10bq/104/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 09:25:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000ac0)="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", 0x1000, 0x4004014, &(0x7f0000000080)={0xa, 0x4e21, 0x4ed1, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x804, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:25:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 09:25:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) [ 224.679705][T13333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.753144][T13337] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.842951][T13337] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.883502][ T35] audit: type=1804 audit(1612689932.667:63): pid=13336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642695949/syzkaller.7GAvp9/117/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 [ 224.968459][T13336] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 09:25:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) 09:25:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB], 0xfffffe7e}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x268, 0x0, 0x100, 0x268, 0x2f8, 0x460, 0x460, 0x2f8, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:power_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000001c0)={r5, 0x8000, 0x3, "535a90d2530b7f33dfda4617458a9d43e09dd6b30be9078806513b3fe425657c5bd75cc7caa063a382c463ee158a43e0e6902dc5aa75445ccfd916b96636593770e2cd0b5dc79d4b81e9c5bcdc86450b3f12320645ba011670f7276290afc159774696eb480dac5961aa6b545c93b6631bf1cad21a1f400c66a6016237b80a1de1c96b0f6ecbe2461c4a92e8b4f753a08ef00192015a5ca723cb1b0571095f489d5f262a9892018cc2abc7df86ff1fbd48acecdb515dad61cd459a158094d244d9599aef0cdee4970ae5510c476fa414bc18e984684184a9c9604fb25d88364e68175e9b7813751840a4f172d99dab54"}) sendfile(r2, r1, 0x0, 0x10000002a) 09:25:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @multicast2}}}) r1 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r3}, 0x20) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000500)={'syztnl0\x00', 0x0}) 09:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000ac0)="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", 0x1000, 0x4004014, &(0x7f0000000080)={0xa, 0x4e21, 0x4ed1, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x804, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:25:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x0) 09:25:33 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 225.615869][T13351] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.712572][ T35] audit: type=1804 audit(1612689933.497:64): pid=13350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir776559339/syzkaller.fb10bq/105/cgroup.controllers" dev="sda1" ino=14212 res=1 errno=0 [ 225.782328][T13350] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 09:25:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) 09:25:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000ac0)="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", 0x1000, 0x4004014, &(0x7f0000000080)={0xa, 0x4e21, 0x4ed1, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x804, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:25:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x66b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 226.008761][T13372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.019650][T13371] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.5'. 09:25:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000280)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xe}, [@NDA_LLADDR={0xa, 0x2, @broadcast}]}, 0x28}}, 0x0) 09:25:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000ac0)="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", 0x1000, 0x4004014, &(0x7f0000000080)={0xa, 0x4e21, 0x4ed1, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x804, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:25:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x66b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 226.396041][T13382] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.5'. 09:25:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) 09:25:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@ipv6_delrule={0x80, 0x21, 0x1, 0x70bd26, 0x25dfdbfe, {0xa, 0x14, 0x20}, [@FRA_DST={0x14, 0x1, @mcast2}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @mcast2}, @FRA_DST={0x14, 0x1, @private0}, @FRA_DST={0x5, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x80}}, 0x0) 09:25:34 executing program 5: r0 = socket(0x28, 0x1, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x28, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x1000000, @dev}}, 0x24) 09:25:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x66b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) [ 227.034623][T13396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:25:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 09:25:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4013) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000300)=""/102400, 0x19000, 0x0, 0x0, 0x0) 09:25:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 09:25:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dbffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='&', 0x1}], 0x1) write$cgroup_int(r0, 0x0, 0x0) 09:25:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x66b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:25:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 09:25:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 09:25:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dbffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='&', 0x1}], 0x1) write$cgroup_int(r0, 0x0, 0x0) 09:25:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:25:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 09:25:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 09:25:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000180)) 09:25:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000840, 0x0, 0x0, 0x20000870, 0x200008a0], 0x0, 0x0, &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 09:25:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 09:25:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f00000003c0)="ba30214496500ed1eb92754afc8dc4fa7133894d218229b4f1a9d8ba235894", 0x1f}], 0x1}, 0x0) 09:25:36 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 09:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004900)={'tunl0\x00', &(0x7f0000004880)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 09:25:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="7000000010001f0f00015ed80000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0098410000050017"], 0x70}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x225, 0x0) 09:25:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:25:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dbffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='&', 0x1}], 0x1) write$cgroup_int(r0, 0x0, 0x0) 09:25:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x6}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 09:25:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x513}, 0x1c}}, 0x0) 09:25:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:25:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:25:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:25:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x26e1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dbffff}) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='&', 0x1}], 0x1) write$cgroup_int(r0, 0x0, 0x0) 09:25:37 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x10d, 0x2, 0xffffffffffffffff, &(0x7f0000000000)=0x10d) 09:25:38 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="8d52"}, 0x20) [ 230.216161][T13480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.242372][T13480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.425275][T13504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.442744][T13504] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.023282][ T248] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.365344][ T248] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.521690][ T248] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.670882][ T248] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.984988][T13575] IPVS: ftp: loaded support on port[0] = 21 [ 235.251977][ T248] device hsr_slave_0 left promiscuous mode [ 235.260243][ T248] device hsr_slave_1 left promiscuous mode [ 235.268204][ T248] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.276963][ T248] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.287878][ T248] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.296467][ T248] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.306269][ T248] device bridge_slave_1 left promiscuous mode [ 235.314004][ T248] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.326382][ T248] device bridge_slave_0 left promiscuous mode [ 235.332628][ T248] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.349255][ T248] device veth1_macvtap left promiscuous mode [ 235.357452][ T248] device veth0_macvtap left promiscuous mode [ 235.363597][ T248] device veth1_vlan left promiscuous mode [ 235.370188][ T248] device veth0_vlan left promiscuous mode [ 236.815123][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 238.894701][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 240.420156][ T248] team0 (unregistering): Port device team_slave_1 removed [ 240.433667][ T248] team0 (unregistering): Port device team_slave_0 removed [ 240.454092][ T248] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.472648][ T248] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.538429][ T248] bond0 (unregistering): Released all slaves [ 240.632280][T13575] chnl_net:caif_netlink_parms(): no params data found [ 240.708573][T13575] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.716215][T13575] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.723961][T13575] device bridge_slave_0 entered promiscuous mode [ 240.733374][T13575] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.741083][T13575] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.750772][T13575] device bridge_slave_1 entered promiscuous mode [ 240.777770][T13575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.790365][T13575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.816885][T13575] team0: Port device team_slave_0 added [ 240.828539][T13575] team0: Port device team_slave_1 added [ 240.850840][T13575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.858649][T13575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.888404][T13575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.903135][T13575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.910819][T13575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.937811][T13575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.969877][T13575] device hsr_slave_0 entered promiscuous mode [ 240.977076][T10863] Bluetooth: hci3: command 0x040f tx timeout [ 240.985397][T13575] device hsr_slave_1 entered promiscuous mode [ 240.992068][T13575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.999916][T13575] Cannot create hsr debugfs directory [ 241.097656][T13575] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.104941][T13575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.112449][T13575] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.119594][T13575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.182588][T13575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.199685][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.208871][T10863] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.219951][T10863] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.230671][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.247140][T13575] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.259781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.269891][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.277073][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.296343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.305197][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.312272][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.338065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.356842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.366610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.380312][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.396010][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.409558][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.432568][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.440507][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.457789][T13575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.527234][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.553080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.562017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.570168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.582394][T13575] device veth0_vlan entered promiscuous mode [ 241.601408][T13575] device veth1_vlan entered promiscuous mode [ 241.616259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.625702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.645068][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.653698][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.670641][T13575] device veth0_macvtap entered promiscuous mode [ 241.681702][T13575] device veth1_macvtap entered promiscuous mode [ 241.705728][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.717062][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.727845][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.739619][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.750093][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.761663][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.772106][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.783112][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.794577][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.809599][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.821268][T13575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.830900][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.839762][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.848532][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.858318][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.871538][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.883007][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.893538][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.904890][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.915738][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.927058][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.937416][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.949464][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.959830][T13575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.971010][T13575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.982599][T13575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.993752][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.009191][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.084983][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.095468][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.146709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.177820][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.205272][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.216739][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:25:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:25:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x6a4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x668, 0x8, 0x0, 0x1, [{0x28c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3a9412215f6db7e23d63db5078f331608a1b83e9aa0707652680e68afc2b4d7f"}, @WGPEER_A_ALLOWEDIPS={0x220, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3d8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2bc, 0x9, 0x0, 0x1, [{0xa, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x6a4}}, 0x0) 09:25:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406019e61ba7f1669a75358808f4ede0500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 09:25:50 executing program 4: r0 = socket$nl_route(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000001880)={'team0\x00'}) 09:25:50 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)}], 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:25:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e00000058000500d25a80648c63940d0a00fc000e0002400200a06d053582c137153e37040001800300d1bd0000", 0x2e}], 0x1}, 0x0) [ 242.428171][T13827] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 242.453733][T13827] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 242.515546][ T35] audit: type=1804 audit(1612689950.309:65): pid=13826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir286332915/syzkaller.OmGjOU/113/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 09:25:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:25:50 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 09:25:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 243.064805][ T9714] Bluetooth: hci3: command 0x0419 tx timeout [ 243.213214][T13833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:25:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000004c0)={@local, @loopback, @remote, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}) [ 243.285938][T13835] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 09:25:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1fa069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccea4764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa8697671e490006616a218c541aba7f9da44aab129f4e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 09:25:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 09:25:51 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)}], 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:25:51 executing program 0: unshare(0x4020000) unshare(0x46020000) 09:25:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000000004001300", 0x20) 09:25:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) [ 243.574655][T13868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:25:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1fa069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccea4764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa8697671e490006616a218c541aba7f9da44aab129f4e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) [ 243.671899][T13870] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.689529][T13875] IPVS: ftp: loaded support on port[0] = 21 [ 243.759481][T13881] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.790032][T13875] general protection fault, probably for non-canonical address 0xdffffc0000000013: 0000 [#1] PREEMPT SMP KASAN [ 243.801959][T13875] KASAN: null-ptr-deref in range [0x0000000000000098-0x000000000000009f] [ 243.810386][T13875] CPU: 1 PID: 13875 Comm: syz-executor.0 Not tainted 5.11.0-rc6-syzkaller #0 [ 243.819168][T13875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.829475][T13875] RIP: 0010:__lock_acquire+0xd94/0x54f0 [ 243.835099][T13875] Code: e7 0d 41 bf 01 00 00 00 0f 86 8e 00 00 00 89 05 32 bb e7 0d e9 83 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 0c 30 00 00 49 81 3e c0 82 15 8f 0f 84 39 f3 ff [ 243.854727][T13875] RSP: 0018:ffffc900037ff5f8 EFLAGS: 00010002 [ 243.860949][T13875] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 243.868945][T13875] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000098 [ 243.876958][T13875] RBP: ffff8880125c3780 R08: 0000000000000001 R09: 0000000000000000 [ 243.884947][T13875] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 243.893068][T13875] R13: 0000000000000000 R14: 0000000000000098 R15: 0000000000000000 [ 243.901273][T13875] FS: 00007fab28541700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 243.914423][T13875] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.921193][T13875] CR2: 00007f07d47af000 CR3: 000000005b064000 CR4: 00000000001506e0 [ 243.929307][T13875] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.937290][T13875] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.945281][T13875] Call Trace: [ 243.948575][T13875] ? __lock_acquire+0xbdc/0x54f0 [ 243.953549][T13875] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 243.959685][T13875] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 243.965694][T13875] lock_acquire+0x1a8/0x720 [ 243.970335][T13875] ? pppoe_device_event+0x221/0x930 [ 243.975629][T13875] ? lock_release+0x710/0x710 [ 243.980332][T13875] ? pppoe_device_event+0x1e1/0x930 [ 243.985551][T13875] ? lock_downgrade+0x6d0/0x6d0 [ 243.990436][T13875] _raw_write_lock_bh+0x2f/0x40 [ 243.995391][T13875] ? pppoe_device_event+0x221/0x930 [ 244.000616][T13875] pppoe_device_event+0x221/0x930 [ 244.005797][T13875] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 244.012162][T13875] ? bpq_device_event+0x6b/0x9c0 [ 244.017183][T13875] ? team_device_event+0xa1/0xa90 [ 244.022401][T13875] notifier_call_chain+0xb5/0x200 [ 244.027527][T13875] call_netdevice_notifiers_info+0xb5/0x130 [ 244.033600][T13875] __dev_close_many+0xee/0x2e0 [ 244.038433][T13875] ? __netdev_walk_all_lower_dev.constprop.0.isra.0+0x540/0x540 [ 244.046107][T13875] dev_close_many+0x22c/0x620 [ 244.050896][T13875] ? register_netdevice_notifier_dev_net+0x240/0x240 [ 244.057597][T13875] unregister_netdevice_many+0x3fd/0x1750 [ 244.063359][T13875] ? net_tx_action+0xbf0/0xbf0 [ 244.068149][T13875] ? unregister_netdevice_many+0x1750/0x1750 [ 244.074279][T13875] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 244.080118][T13875] default_device_exit_batch+0x2fa/0x3c0 [ 244.085801][T13875] ? unregister_netdev+0x20/0x20 [ 244.090770][T13875] ? __init_waitqueue_head+0x110/0x110 [ 244.096439][T13875] ? __mutex_unlock_slowpath+0xe2/0x610 [ 244.102018][T13875] ? cfg802154_switch_netns+0x440/0x440 [ 244.107670][T13875] ? unregister_netdev+0x20/0x20 [ 244.113151][T13875] ? dev_change_net_namespace+0x1200/0x1200 [ 244.119067][T13875] ops_exit_list+0x10d/0x160 [ 244.123741][T13875] setup_net+0x508/0x850 [ 244.128017][T13875] ? ops_init+0x470/0x470 [ 244.132503][T13875] ? unpoison_range+0x3a/0x60 [ 244.137301][T13875] copy_net_ns+0x31e/0x760 [ 244.141851][T13875] create_new_namespaces+0x3f6/0xb20 [ 244.147171][T13875] unshare_nsproxy_namespaces+0xbd/0x1f0 [ 244.152835][T13875] ksys_unshare+0x445/0x8e0 [ 244.157460][T13875] ? unshare_fd+0x1c0/0x1c0 [ 244.161994][T13875] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.168053][T13875] __x64_sys_unshare+0x2d/0x40 [ 244.172843][T13875] do_syscall_64+0x2d/0x70 [ 244.177407][T13875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.183368][T13875] RIP: 0033:0x465b09 [ 244.187275][T13875] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 244.207115][T13875] RSP: 002b:00007fab28541188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 244.215549][T13875] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 244.223570][T13875] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000046020000 [ 244.231693][T13875] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 244.239685][T13875] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 244.247762][T13875] R13: 00007fff63f4c78f R14: 00007fab28541300 R15: 0000000000022000 [ 244.255764][T13875] Modules linked in: [ 244.259682][T13875] ---[ end trace b5a62842e6f6f67a ]--- [ 244.265394][T13875] RIP: 0010:__lock_acquire+0xd94/0x54f0 [ 244.270972][T13875] Code: e7 0d 41 bf 01 00 00 00 0f 86 8e 00 00 00 89 05 32 bb e7 0d e9 83 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 0c 30 00 00 49 81 3e c0 82 15 8f 0f 84 39 f3 ff [ 244.290610][T13875] RSP: 0018:ffffc900037ff5f8 EFLAGS: 00010002 [ 244.296705][T13875] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 244.304828][T13875] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000098 09:25:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1fa069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccea4764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa8697671e490006616a218c541aba7f9da44aab129f4e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) [ 244.312821][T13875] RBP: ffff8880125c3780 R08: 0000000000000001 R09: 0000000000000000 [ 244.320963][T13875] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 244.328954][T13875] R13: 0000000000000000 R14: 0000000000000098 R15: 0000000000000000 [ 244.337034][T13875] FS: 00007fab28541700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 244.345993][T13875] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.352605][T13875] CR2: 00007f07d47af000 CR3: 000000005b064000 CR4: 00000000001506e0 [ 244.360803][T13875] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.369013][T13875] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.377415][T13875] Kernel panic - not syncing: Fatal exception in interrupt [ 244.385445][T13875] Kernel Offset: disabled [ 244.389851][T13875] Rebooting in 86400 seconds..