Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.56' (ECDSA) to the list of known hosts. 2020/10/01 07:04:22 fuzzer started 2020/10/01 07:04:23 dialing manager at 10.128.0.105:46167 2020/10/01 07:04:23 syscalls: 3234 2020/10/01 07:04:23 code coverage: enabled 2020/10/01 07:04:23 comparison tracing: enabled 2020/10/01 07:04:23 extra coverage: extra coverage is not supported by the kernel 2020/10/01 07:04:23 setuid sandbox: enabled 2020/10/01 07:04:23 namespace sandbox: enabled 2020/10/01 07:04:23 Android sandbox: enabled 2020/10/01 07:04:23 fault injection: enabled 2020/10/01 07:04:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/01 07:04:23 net packet injection: enabled 2020/10/01 07:04:23 net device setup: enabled 2020/10/01 07:04:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/01 07:04:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/01 07:04:23 USB emulation: /dev/raw-gadget does not exist 2020/10/01 07:04:23 hci packet injection: enabled 2020/10/01 07:04:23 wifi device emulation: enabled 07:07:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) syzkaller login: [ 253.186257] audit: type=1400 audit(1601536076.257:8): avc: denied { execmem } for pid=6512 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:07:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:07:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000100)={0x0, 0x700, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[], 0x1200001af}, 0x1, 0x300}, 0x0) 07:07:56 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) close(r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "00000000000000000000000000000000000000000000000200"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 07:07:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbb8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09f74376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 07:07:57 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x40, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}, @nop]}}}}}}}}, 0x0) [ 254.361654] IPVS: ftp: loaded support on port[0] = 21 [ 254.485347] chnl_net:caif_netlink_parms(): no params data found [ 254.496493] IPVS: ftp: loaded support on port[0] = 21 [ 254.696750] chnl_net:caif_netlink_parms(): no params data found [ 254.706066] IPVS: ftp: loaded support on port[0] = 21 [ 254.718646] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.728787] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.737575] device bridge_slave_0 entered promiscuous mode [ 254.754056] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.761398] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.768386] device bridge_slave_1 entered promiscuous mode [ 254.868006] IPVS: ftp: loaded support on port[0] = 21 [ 254.894313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.913412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.952370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.960599] team0: Port device team_slave_0 added [ 254.968495] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.978488] team0: Port device team_slave_1 added [ 255.032121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.038391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.065921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.164569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.172878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.199666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.211451] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.217818] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.225909] device bridge_slave_0 entered promiscuous mode [ 255.238273] IPVS: ftp: loaded support on port[0] = 21 [ 255.263763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.272640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.281447] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.287788] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.295097] device bridge_slave_1 entered promiscuous mode [ 255.351895] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.385487] IPVS: ftp: loaded support on port[0] = 21 [ 255.387194] chnl_net:caif_netlink_parms(): no params data found [ 255.405816] device hsr_slave_0 entered promiscuous mode [ 255.413616] device hsr_slave_1 entered promiscuous mode [ 255.421321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.430813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.437670] chnl_net:caif_netlink_parms(): no params data found [ 255.466551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.540884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.548270] team0: Port device team_slave_0 added [ 255.583467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.593870] team0: Port device team_slave_1 added [ 255.653944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.663864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.692402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.710930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.717205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.743429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.760269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.768072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.837468] device hsr_slave_0 entered promiscuous mode [ 255.843850] device hsr_slave_1 entered promiscuous mode [ 255.873388] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.881407] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.888447] device bridge_slave_0 entered promiscuous mode [ 255.897785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.908452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.925750] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.932896] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.940834] device bridge_slave_0 entered promiscuous mode [ 255.947258] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.954540] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.962018] device bridge_slave_1 entered promiscuous mode [ 256.024539] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.031338] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.038347] device bridge_slave_1 entered promiscuous mode [ 256.047286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.088699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.157608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.170677] chnl_net:caif_netlink_parms(): no params data found [ 256.205624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.232624] chnl_net:caif_netlink_parms(): no params data found [ 256.248046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.256870] team0: Port device team_slave_0 added [ 256.264039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.273349] team0: Port device team_slave_1 added [ 256.285181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.294275] team0: Port device team_slave_0 added [ 256.306239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.314322] team0: Port device team_slave_1 added [ 256.331103] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.359764] Bluetooth: hci0: command 0x0409 tx timeout [ 256.398199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.405817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.431992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.464452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.471596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.496924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.508215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.515832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.534104] Bluetooth: hci1: command 0x0409 tx timeout [ 256.543663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.563174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.569547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.596922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.610149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.621486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.640420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.655629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.679202] Bluetooth: hci2: command 0x0409 tx timeout [ 256.711798] device hsr_slave_0 entered promiscuous mode [ 256.717685] device hsr_slave_1 entered promiscuous mode [ 256.728249] device hsr_slave_0 entered promiscuous mode [ 256.734263] device hsr_slave_1 entered promiscuous mode [ 256.741106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.749938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.763806] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.771119] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.778458] device bridge_slave_0 entered promiscuous mode [ 256.794400] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.801456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 256.808369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 256.822363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.830597] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.836961] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.845487] device bridge_slave_1 entered promiscuous mode [ 256.851931] Bluetooth: hci3: command 0x0409 tx timeout [ 256.874089] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.881299] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.888368] device bridge_slave_0 entered promiscuous mode [ 256.905874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.919482] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.926016] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.938340] device bridge_slave_1 entered promiscuous mode [ 256.965283] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.973689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.988638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.009767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.018088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.037028] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 257.043395] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.068516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.079535] Bluetooth: hci4: command 0x0409 tx timeout [ 257.082070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.117418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.136202] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.146419] team0: Port device team_slave_0 added [ 257.156645] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.165392] Bluetooth: hci5: command 0x0409 tx timeout [ 257.172068] team0: Port device team_slave_1 added [ 257.177378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.185959] team0: Port device team_slave_0 added [ 257.193118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.201362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.210852] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.217332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.225445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.236209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.259763] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.267198] team0: Port device team_slave_1 added [ 257.273607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.281864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.290636] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.296994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.308195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.323435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.367722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.375465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.402733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.417066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.432216] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.438484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.464691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.476828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.485237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.511157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.527402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.534913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.560669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.571070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.585746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.596203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.612018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.620938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.639765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.675158] device hsr_slave_0 entered promiscuous mode [ 257.681129] device hsr_slave_1 entered promiscuous mode [ 257.687690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.697221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.705867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.715255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.733556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.742407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.750887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.759413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.770145] device hsr_slave_0 entered promiscuous mode [ 257.775812] device hsr_slave_1 entered promiscuous mode [ 257.782315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 257.807660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 257.815923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 257.829638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.838505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.861255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.872748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.884760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.902988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 257.911349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.920075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.926870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.935617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.943915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.951826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.992025] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 257.998121] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.008139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.022355] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.028405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.056058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.067236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.077376] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.083789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.091090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.135819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.160113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.167946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.177487] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.183923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.201325] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 258.212283] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.221809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.244745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.254908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.262432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.287349] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.296306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.305026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.337002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.351948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.364389] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 258.381464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.395809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.408300] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 258.424091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.433933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.438830] Bluetooth: hci0: command 0x041b tx timeout [ 258.445804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.454608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.462853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.470978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.480887] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.487296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.495850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.503328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.513871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.530655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.536785] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.545036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.553963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.564684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.577426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.589974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.598071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 258.613806] Bluetooth: hci1: command 0x041b tx timeout [ 258.617010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.628402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.635705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.644249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.652603] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.659028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.666052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.674030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.684206] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.690626] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.699490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.710873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.721762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.732270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 258.740630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.747763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.756604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.758898] Bluetooth: hci2: command 0x041b tx timeout [ 258.764608] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.776518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.784003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.792137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.800256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.807811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.819297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.828238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.856410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.869204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 258.876396] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 258.884613] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 258.891904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.900725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.908353] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.914748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.918817] Bluetooth: hci3: command 0x041b tx timeout [ 258.925325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.934418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.942432] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.948875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.956045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.964106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.980345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.989405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.004860] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.011136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.018200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.028235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.035520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.044220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.052524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.064543] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 259.076596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.086813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.097211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.105615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.114493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.123003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.131184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.143200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.150568] device veth0_vlan entered promiscuous mode [ 259.159370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 259.168116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.180893] Bluetooth: hci4: command 0x041b tx timeout [ 259.185274] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.195610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.210455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.221607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.229255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.237366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.239219] Bluetooth: hci5: command 0x041b tx timeout [ 259.245191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.257416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.265439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.274568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.285777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.303023] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 259.313753] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.322757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.336043] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 259.345480] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.354198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.361197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.367931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.380748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.388357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.395290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.405388] device veth1_vlan entered promiscuous mode [ 259.411822] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 259.421341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.429218] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 259.443268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.458428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.466471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.474352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.481980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.490248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.499178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 259.509063] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.515148] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.525942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.536025] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.543618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.551981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.569015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 259.577755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.586394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 259.597613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.608382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 259.618239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.627027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.636015] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.642449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.650396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.657940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.665680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.672746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.682749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.692987] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 259.699755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.712150] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 259.720276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.727500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.736104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.743926] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.750366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.757820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.765839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.776101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.785529] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.793401] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.803242] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 259.816062] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 259.826305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.838247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.847327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.859170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.867975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.881308] device veth0_macvtap entered promiscuous mode [ 259.889524] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 259.898146] device veth1_macvtap entered promiscuous mode [ 259.907031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.917729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.930079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.963087] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.969653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.979692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.986412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.995303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.006921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.020062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.028860] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 260.039387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 260.051157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 260.058756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.066011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.074432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.082374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.090996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.098754] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.105103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.112868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.123164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.141971] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 260.154586] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 260.168732] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 260.175810] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 260.186505] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 260.194975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.202802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.211293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.219534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.227673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.235927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.246366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.259581] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 260.269645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.276494] device veth0_vlan entered promiscuous mode [ 260.284271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.293699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.305564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.314261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.322599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.331504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.339746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.348299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 260.357242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.370925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.383240] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 260.392312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.403516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.415080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.424191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.432357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.441063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.450095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.459086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.471508] device veth1_vlan entered promiscuous mode [ 260.478085] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 260.490862] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 260.502737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.513489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 260.520669] Bluetooth: hci0: command 0x040f tx timeout [ 260.524034] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 260.534590] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 260.542429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.552631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.561404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.570042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.577804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.586558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.594755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.603108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.617470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.629989] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 260.639538] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 260.646681] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.661280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.674672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.683296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.692665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.701575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.709855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.717478] Bluetooth: hci1: command 0x040f tx timeout [ 260.720083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.743426] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 260.751569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.759266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.769128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.791743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.803383] device veth0_vlan entered promiscuous mode [ 260.813000] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.821189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.831556] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 260.838846] Bluetooth: hci2: command 0x040f tx timeout [ 260.847776] device veth0_macvtap entered promiscuous mode [ 260.854426] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 260.869849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.877626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.898145] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 260.910072] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 260.917391] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 260.926728] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 260.937572] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 260.948505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.955758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.964293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.973332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.982401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.990989] device veth1_macvtap entered promiscuous mode [ 260.997355] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 260.998629] Bluetooth: hci3: command 0x040f tx timeout [ 261.008068] device veth1_vlan entered promiscuous mode [ 261.019630] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 261.025866] device veth0_vlan entered promiscuous mode [ 261.040969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 261.061779] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 261.072455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 261.082202] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 261.093539] device veth1_vlan entered promiscuous mode [ 261.099953] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 261.109178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.116397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.131407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.138197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.146185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.154733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.165772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 261.176843] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 261.183897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.192093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.202326] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 261.219799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.229145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.239533] Bluetooth: hci4: command 0x040f tx timeout [ 261.245571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.260494] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 261.267451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.279938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.298227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 261.308747] device veth0_macvtap entered promiscuous mode [ 261.318030] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 261.325294] Bluetooth: hci5: command 0x040f tx timeout [ 261.331297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.346213] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.353964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.362445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.372602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.382671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.394019] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 261.402369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.411306] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 261.423372] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 261.434094] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 261.442719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.456651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.464964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.473272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.489583] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 261.497538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.511918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.525283] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 261.535556] device veth0_macvtap entered promiscuous mode [ 261.543701] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 261.564481] device veth1_macvtap entered promiscuous mode [ 261.574951] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 261.587840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.606328] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.617015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.625545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.635825] device veth1_macvtap entered promiscuous mode [ 261.652770] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 261.717394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 261.743996] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 261.757174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 261.774555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 261.783105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.800184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.817998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 261.835677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.854485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.866351] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 261.874653] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 261.882840] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 261.907375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.918578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.927748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.938155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.949157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 261.956110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.965123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.975232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.984499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.994494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.003987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.013821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.024165] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 262.031308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.042767] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 262.054909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.064537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.073796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.082337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.090759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.098381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.105950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.113168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.122915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.132867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.142086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.151915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.162505] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 262.169664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.179979] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 262.187072] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 262.196465] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 262.205501] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 262.212970] device veth0_vlan entered promiscuous mode [ 262.220360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.231742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.241398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.251419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.260630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.270439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.281183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 262.288370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.295013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.303269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.311442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.319689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.340837] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 262.347800] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.352544] device veth1_vlan entered promiscuous mode [ 262.364580] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 262.369032] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.384121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.393136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.407137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.415359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.426786] device veth0_vlan entered promiscuous mode [ 262.439547] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 262.458443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.465940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.488837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.501287] device veth1_vlan entered promiscuous mode [ 262.507611] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 262.522470] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 262.571912] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 262.582859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.599216] Bluetooth: hci0: command 0x0419 tx timeout [ 262.603759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:08:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b9847721a6e7bab8f8247af4b246dac236e9608973942b1791206c0dc98b7e886cc7e957243a6c52f53634f61e2fcde04c24c0587ae98af98d2b8f53ee4bec"}, 0x60) [ 262.617781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.630291] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 262.636739] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.640887] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 262.663844] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.680418] device veth0_macvtap entered promiscuous mode [ 262.687065] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 07:08:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x600, 0x1}, 0x3c) [ 262.744462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.766991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:08:05 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) [ 262.797679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.820235] Bluetooth: hci1: command 0x0419 tx timeout [ 262.840838] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 262.860575] device veth1_macvtap entered promiscuous mode [ 262.870819] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 262.885166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.895683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 262.917103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.918791] Bluetooth: hci2: command 0x0419 tx timeout [ 262.934823] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 262.964509] device veth0_macvtap entered promiscuous mode [ 262.979038] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 262.985520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.994852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.005264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.015793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 263.038407] device veth1_macvtap entered promiscuous mode [ 263.044919] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 263.074593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.079006] Bluetooth: hci3: command 0x0419 tx timeout [ 263.084488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.107769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:08:06 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x10000000000001e, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000540)=0x3f, 0x4) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) [ 263.135519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.174626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.186323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.197072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.207596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.227743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.247380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.274383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 263.283328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.299886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 263.308628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.319015] Bluetooth: hci4: command 0x0419 tx timeout [ 263.319788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:08:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 263.342017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.359738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.374522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.398537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.407679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.425867] Bluetooth: hci5: command 0x0419 tx timeout [ 263.438417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:08:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeabb140172c26b1954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6e657b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b747f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f7919309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9e2d1e877b0d8ca84c03f859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c8604000040e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b0e0a755a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f15448fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f7dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefddd2d92d73ac1b111ea8b1e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba4500b1f68ebd695a5163007f2f9ef8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d3876f9cf50e45d021a81ba62340c4c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed607b10c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9b73aa9d09a26e5af68e5e368381f28327c1e24d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc762d29b843069c2ea1ed94c713570286e5478e01409b844e16f1a74c005f05caf5322736aabb89970c0ae3c55a54974da7ebe936692b1e982908703989dc439f33b81551c2b0b11dfa2dfbf4d5005ec5f05c6e556fe62f09484dd64d3b8c2d7914ab5550816ed0f7105cc4051f7c7030e6fc5fcbf1d5113f9a01455f5a8cfe8ddf1ad331841835f34980297cbdfb53d4c602695ae0a14094c24218dcb6aa801754bb7055b7379588a5a5644f4ad79d00000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r2}, 0x10) [ 263.455532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.487885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.529751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 263.536681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.567705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 263.595662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.607286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:08:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2200000000000000840000000100000000005dc667cc0000000000000000", @ANYRES32=0x0], 0x22}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 263.659429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.680677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.728924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.768121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.778369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.788640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.810692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.822289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.831893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.842015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.854310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 263.862216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.888591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.896579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.917669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.940207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.949771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.960375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.969585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.979688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.989190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.998977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.008701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.018503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.029721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 264.036625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.059250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.067106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.102157] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 264.171048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.203507] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.226007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.243307] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 264.254388] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 264.268826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.294592] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.301567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.320261] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.325890] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 264.340697] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.341894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.354639] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.362348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.384473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:08:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c80)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) 07:08:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 264.581130] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 264.609654] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.634094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.666814] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 07:08:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) recvmmsg(r2, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 264.683749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.726664] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.745680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.783605] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 264.791161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.823289] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.838218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.845060] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.900587] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 264.922561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.935579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.954415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:08:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x5) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r4, 0x5, 0x6, @local}, 0x10) 07:08:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 07:08:08 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'vlan1\x00', {}, 0x81}) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00771747da00000000000000"]}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x78) setsockopt$sock_linger(r0, 0x1, 0x10, &(0x7f0000000180), 0x8) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000b67000), &(0x7f0000000040)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x0, @rand_addr=0x7, 0x4e20, 0x1, 'nq\x00', 0x20, 0x9, 0xd}, {@loopback, 0x4e20, 0x2, 0x1, 0x2b5}}, 0x44) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8004) 07:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") unshare(0x20600) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) socket(0x10, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 07:08:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000061, 0x0) write$binfmt_misc(r1, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x61bd, 0x1c2dc0000}) pwritev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000f) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x8000}, 0x8) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000340)="b3136fa60ae15ed74194c9b0d63871e6093897cc56014b56bf89d61d6caba7f11a6d5bf496ae7b055f600afad557153460be328934437fc2a02a86b310e3fd51b322a5bbe0960da9f8f67b8de7d49971c6a03232f6715a22208d31905f0da2daa2c19010813b5de9cd9fdd207b455ee5f65a2862632acddbd69b0f825833458b781d5d6ec385e3ea3b9e5d35ab9e3c24ac7e2545b37b2123152602d676c55562dfa02ab2a528aeef9834c879601a01089d5e87dda32ac71b7b46b3ba75f76c556d2fe113d549b4d6c3af52df120752a65c31276563777a34c0afcf", 0xdb, 0x8800, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1010, r3, 0x12b6a000) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000100), 0x0) [ 265.131281] device lo entered promiscuous mode [ 265.171765] audit: type=1400 audit(1601536088.248:9): avc: denied { create } for pid=8087 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 265.194943] device lo left promiscuous mode [ 265.200197] IPVS: set_ctl: invalid protocol: 0 0.0.0.7:20000 07:08:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$inet(0x2, 0x80001, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) clock_gettime(0xfffffffefffffffc, &(0x7f0000000040)) 07:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 265.219418] device lo entered promiscuous mode [ 265.234300] device lo left promiscuous mode 07:08:08 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x3ff800) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') pipe(&(0x7f0000000100)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x11, 0x0, 0x0, @str='{+$\xb0[\x00\x00\x00\x00\x00\x00\x00\x00'}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='memory.low\x00', 0x2, 0x0) [ 265.294308] audit: type=1400 audit(1601536088.278:10): avc: denied { ioctl } for pid=8087 comm="syz-executor.0" path="socket:[30620]" dev="sockfs" ino=30620 ioctlcmd=0x894b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:08:08 executing program 4: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000e0) [ 265.344917] IPVS: set_ctl: invalid protocol: 0 0.0.0.7:20000 07:08:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r3, 0x0, 0x8000000000004) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1, 0x0, 0x0, 0x2}, 0x0) 07:08:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000061, 0x0) write$binfmt_misc(r1, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x61bd, 0x1c2dc0000}) pwritev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000f) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x8000}, 0x8) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000340)="b3136fa60ae15ed74194c9b0d63871e6093897cc56014b56bf89d61d6caba7f11a6d5bf496ae7b055f600afad557153460be328934437fc2a02a86b310e3fd51b322a5bbe0960da9f8f67b8de7d49971c6a03232f6715a22208d31905f0da2daa2c19010813b5de9cd9fdd207b455ee5f65a2862632acddbd69b0f825833458b781d5d6ec385e3ea3b9e5d35ab9e3c24ac7e2545b37b2123152602d676c55562dfa02ab2a528aeef9834c879601a01089d5e87dda32ac71b7b46b3ba75f76c556d2fe113d549b4d6c3af52df120752a65c31276563777a34c0afcf", 0xdb, 0x8800, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1010, r3, 0x12b6a000) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000100), 0x0) 07:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$alg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 07:08:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) bind$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {0x8}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002400)=[{{&(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)="10ec40c51c91d409c296f084333d9a8bbdded7812c19f9113e7879e37bbd3c3ab761a479c11fadca1f2456af19762e552e851dd7b614cc7b4a0b4146c2647ad837a038aae0a234e3738d33a092a3407fcb1670628a04b52bea", 0x59}, {&(0x7f0000000500)="bd093ccfd02e9bc49b15836dd19f4731e37b2551933cb70eb96c6ebadb0b8d4bcb05bb763b5221a8b40962192dc6b87ea763f4bb1b327bb62962a75780abcad6bf1a28856d00d2a71a0932d2c0020e7747b3658ce1ee5f19cfc094c67728457f49b05316bd0ab7", 0x67}, {&(0x7f00000006c0)="d723e6b7d90c1708171f3af879d9f9b15ea7a80788d09427b77af6ab34fa24548999a55790a011b8a7f86b2298661d745e4536560947b2e5e88d1cf135bb1ef8d1547a40baeb893b3b1184ac6ce71f4dbd331a013c87439db8bd79c1821832bb37cc08ab1d8cbba4544f8b3fd9c71ac4960f2ee7da3cd2467e8d4e682c4b2231a39a1aa9645de25bd0bd82bc59133b4e03d2a21d79ef396c72b82997355273c672622a1c8e7472b5d24ae541705c35d0e49fada2a8607fb6", 0xb8}, {&(0x7f0000000780)="8ccd21c7389279bbd4456582d6250e310fb3262b003fbcf1f4477e22cf23bd76423d0f4e721422940534a0895aebb1d5399dbc9a5f9a7966bdd6d09b7045e18e2497ac5f835c927a7aaf2654d967739cd2f1bafcddde25ebfd525362e9992679ca0c76e91308632e6fc69b3042aa45ca332e29af384fd90f858124b037b6450d3e9361bc0363bb909e48129a5b2cb5488a1af4a5", 0x94}, {&(0x7f0000000600)="d50eb6d86a8d1521cc36a2cde8ed4aeff2cd8997867ab4c2d8f4f2af73302f03f13a7c6e4e7ca38c20334c19ec34ff6942a6608b9fc89552f593d377d885a354a67db0e62c77b4e0aac38275a40f58c56893a1ad2dd3f7", 0x57}, {&(0x7f0000000840)}, {&(0x7f0000000880)="6cd7b0dba4ff0931aef089ab8aba327ce39b04c40451c2d7ad0cc1c2b264843593b3dd85fc1b08c9fcaf5daf69ba94c860e3b24a2494d921624eeed3e7a4c713049eff812a6cf2a9c62abcdf70fe38d11ecc6c19adefba4bc0c1d91d45325019ce3e389d07c57b2b0f4fa2c5", 0x6c}], 0x7}}, {{&(0x7f0000000980)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000001a80)="59f48136d8906a880ef94586b659c817459dda4932e10a10dc1efdc9d715c398346c57622250cadbe4d61d91c3ee72e9c0ff84cbad7de1cb0eaf1acee181ac5019450f9c7f4795f3f67b9e1ebe3df4aa6d0dee1604fcc9d45b82db8e27f5740fafb89a698d4a7a35bf4cee13718855b2432a4ff16faada1e95616939216788398d17aaa1c2624373c6a51be54ae59170f118194c1ea338e05bf930bbae86fe7bc98551d5f712f3c9ec9e402408553b5b29eefd86b5", 0xb5}, {&(0x7f0000001b40)="87ea5afe639aba311a087cf5e3cb3286d0c313ce45931a7886093a188e8567c81b0f9edea87b1010fd50cd3409b6be7a0ec20e6f71defc5665ea66f989ab47f90de36c4752511e81b179e3a6a6031be80033229dc9da131bf79604d0a8edb3fe8d4399cfe0a10a9d51e25a75a8cd5b71ceb3ee98391df651bdcc19b6e57fe3445594fc716b2a610ebcb1ba81a88ba2cdc861027db87ba8261a25bcf8af87aac362bd17cf616982bfdd9b369d4f53d6d95adda68bc5de3b814e421a566df1060ad3075f886f9d3d9e3c5d1ff4af", 0xcd}, {&(0x7f0000001c40)="2c4c3ad3c73789556f30e5938e0d513640503da15ffea76a64e3c88d7c4da72a1ad8677e3752131faf169e3e0af67c36704d29e0ed9ea830eefd65d60b582ed44b37d08675187b65f59d7e21053c919a1a717040a23dc3b1799f6ba6856536426c1b19d08d9805bc9ab8834918a4bb827f6084e61d7e9fbe08c96e9c8d3d88cdf629eb364402afceea6c0dac068ab6650c950c43ff17c8e7039c5e17d546ec3529fa3643960b5eea0e501b2b93753a", 0xaf}, {&(0x7f0000001d00)="6d3a59faf61496ef1c328523b7814b1b0f2881bbcd27cb37587ee1a0978f72445bb8d35d31011b9c5c94891a0fb8bca843cd282981c75db7e5697f5963b2f857a67ea0897670eea6a43da737cdeae1f1992277e187fd9ec129cd729020105e471b1c557487a29a7ecc64da240148b1df6efcdf54a9157753facd8a462203adf5668f74ac61c2d7497f2b89852c3b825f609a684351ec5b3eeed580e576c435b471f2eefe51087c9f3e418348af57403557bb2633adb4c992eb8a4abe46", 0xbd}, {&(0x7f0000001dc0)="d6c8568b14cf41eb8e7a5b0c6ea820bf858d3b58d9c9ad06502475ba0b0fb751274fd0ff34cad76761f17838108729206352d71a904ff13eb4ec9d3c0f0845c7d8debea61b5b3adb8524e251ef49362d2ddf1856515bfffde9a6decc1dc564b763627aa03c7fa0afdefe82fc8998c295e12492e77929981f6c04823c199dfb5678246f32c7d3aab72c8d37dbcb3165e6f0df9b97da333c075d8abc8b7b", 0x9d}, {&(0x7f0000001e80)="62054dd9ef44af5842d258155ee97161c4d497fd9aa2c857777beb84e76405c8aed066611487b1aef14920601f7ce054802c6db02db005f2a0ec1d8f900043e1e8cf38a6e18d497b339d298295a310708738297753c1386233cd4fd57eefa77ed7b6bace9e1298922068d7f1e9606aa31b0e1a69abc3e5df299970d742dff54a9f722ce389c8c613dd5c7ca38f564788d89c684b6429675688662d09d32af9996105909acb09ef5ce43951d37e7c245e986676c463b614bd249ec89ed36ea9bb134a5db81559256e9976e3669a14ee50eea864296f27ebae5ce5883962", 0xdd}], 0x6}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001fc0)="71429731990e30cd1cd524c5e3c002714feaefd32049da91ab7123593ae2ae740cc73e8e05e4c01a00bb7c07d72372f0a4d02dcc199832c8ffb53e24ec0095fb3ca40d4996d6fae829713e961771a3841317d487d221b5e3201b56aa2f4724ea7a71f1dd045fb1c0a47f4e7348a52e", 0x6f}, {&(0x7f0000002040)="ea2c8cdcacb11aee3f04c60df1501d30cf167ab60b63e41666925faaaef9f49656d13290ba7c2c830d650bb21e9d13c53e56e508b57dd0e406b4e85d42f367c50bb97ac79bb954e1c9a6970caedc611460505587393e4f959bdae72ef89765ba19fa26eef28a94a4a1a23780aa3646f42e2f484fa33681c26076920f31ee76516615a0bea798f4468e4c9fd41e99c18cb69122b0fbccaac0ba7ae2d47e5b78b70a700f58b54b2957b1aae9c611f2ba86171db2399f2bedab6f0cff18afcb39717fa2f07f85fd99a16b5b065920fb8867650ef1ac7fabf197d4ab296e3cae9838fb856d0609c1bcd3286b244e4c6fb679fec4666e", 0xf4}, {&(0x7f0000002140)="5c23b334ecd39f0ef94f54e25139a10453d79145a0ba8c", 0x17}, {&(0x7f0000002180)="af0123da4753e245b680b292d9b523f97de7e0181fea95c457dc800bcd76d4ead7fe9f40e82c3175ad522942ae9d57a726261dae960a195f395212e0d897783592f2a43fee7b8d43fc74e6e22dcc099237070f56d8", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002240)="e1f8d05e350941589d4e7984cb3ba857ed153b3ecea175332cfe47d63dd20eb2", 0x20}, {&(0x7f0000002280)="d93eb2080a0cc15b9d17b3cddef2c4ba261797b24ac6d5991d9fb434a8fdd79c15a2d6861c18013d15d548b164e56064422b6710f1b48513190983e27e49e027c26d4a54a9f4258450c7408f938391b7363ef02d084e28b78e0bed74ddaef12f6a94949dd32697e0980c2c27c09c59a64d1f0d410065023ab55d95e360df674c875439a36b395c815bafb4b7915e5c60d06f4733ecd9fc920731b716adcf7ec26c8f54e1c94290292cdcc880051ee54a5cbdf8b383600382dba5f57614bd", 0xbe}, {&(0x7f0000002340)="ab86d7dd5216598da7de815c72cd82a4c16f9f5559ddba920a0a6537ff5d9b1f0dee12723aeeb67a8766f1b814774ea291c6c3bd", 0x34}], 0x3, &(0x7f00000023c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x4, 0x81) sendto$inet(r3, &(0x7f0000000a80)="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", 0x1000, 0x4000, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010101}, 0x10) recvfrom$inet(r2, &(0x7f0000000340)=""/192, 0xc0, 0x40000001, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 265.506503] audit: type=1804 audit(1601536088.578:11): pid=8123 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir139903228/syzkaller.8oZhPG/2/cgroup.controllers" dev="sda1" ino=15781 res=1 07:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 265.553264] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:08:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x14, 0x3, 0x1, 0x3}, 0x14}}, 0x0) 07:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 265.822210] audit: type=1804 audit(1601536088.899:12): pid=8125 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir139903228/syzkaller.8oZhPG/2/cgroup.controllers" dev="sda1" ino=15781 res=1 07:08:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6612edf1767f157", 0xfffffcb9}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="cf791563229735eeca617e572b9181e85320948df904d4df053f8a140a8e3305623e07b348846344ed3804d310bcc11ed26c6f9d66c4bb76284caa35f5573d6615c3d4afc72b1213b9d37d517f94178902ea2d6e0a024effe171910e3fe770c6af6ba6d620c7e0b9673947e20df350777ecbeeae9760763265f61275bf52e9679e1cf347cfb9ba106aed39b9b3f44c50354be7643b8916f42395e8093d71e9f477121647233d3c91d41f4585d75ca50df80a021da088b480771fd5446354a8f6af4566f7fd23a35f156fd900d01d79206eac", 0xd2}, {&(0x7f0000000200)="6fa752c52b0452e65d3905a55687867f062809ae2db85cc2dc80c7a0874dbab00c0bdacbd17975f3ee018a53a6cd23dc7f39a9046c57f3832617c94b67c09ce870b135b04a7554b6ccf799df186266320f6202997ebdbb49c64bf6bc188fab0649359456818cd00759f6b0246368df3b214faa4b2b87531ea22143f10da39acdfae3e0d0a6dac911961e3c196d05e787891e0e7d828b24", 0x97}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000170100000300000000000000000000001800000000000000170100000300000000000000000000001800000000e1000017010000040000000000000000000000180000000000000017010000030000000000000000000000880000000000000017010000020000006d0000002317ec6f54bb2ab4dceb03b4e52ce031008322b422c0e40d2d5153e395faf3da35ab504de74549c0b33c285e25355a3ba699452f5d18606aaca29db10e24128112bb9d3a662d2195fb2c7214838fab482e99c9a84e2edb98c5aa008775b62d96571372d02d0e8a44badd2ebedc00000000000000"], 0xe8}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0xcdc, &(0x7f0000000100)=[{&(0x7f000000b500)=""/151, 0x97}, {&(0x7f0000000180)=""/20, 0xfe80}], 0x2}, 0x0) 07:08:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x34, r1, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 07:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:09 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 07:08:09 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000140)) 07:08:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000061, 0x0) write$binfmt_misc(r1, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x61bd, 0x1c2dc0000}) pwritev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000f) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x8000}, 0x8) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000340)="b3136fa60ae15ed74194c9b0d63871e6093897cc56014b56bf89d61d6caba7f11a6d5bf496ae7b055f600afad557153460be328934437fc2a02a86b310e3fd51b322a5bbe0960da9f8f67b8de7d49971c6a03232f6715a22208d31905f0da2daa2c19010813b5de9cd9fdd207b455ee5f65a2862632acddbd69b0f825833458b781d5d6ec385e3ea3b9e5d35ab9e3c24ac7e2545b37b2123152602d676c55562dfa02ab2a528aeef9834c879601a01089d5e87dda32ac71b7b46b3ba75f76c556d2fe113d549b4d6c3af52df120752a65c31276563777a34c0afcf", 0xdb, 0x8800, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1010, r3, 0x12b6a000) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000100), 0x0) 07:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:09 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) listen(r0, 0x0) 07:08:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:08:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e23, @remote}, 0x64) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 07:08:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f00000000c0)={0x8, 'vlan1\x00', {'rose0\x00'}}) 07:08:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x4}]}}}]}, 0x3c}}, 0x0) 07:08:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0xb6020000, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 07:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:09 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername$netrom(r0, &(0x7f0000000080)={{0x3, @netrom}, [@netrom, @default, @netrom, @bcast, @bcast, @default, @bcast, @default]}, &(0x7f0000000100)=0x48) socket(0x8, 0x4, 0x3) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) listen(r0, 0x0) r1 = accept4$netrom(r0, 0x0, 0x0, 0x80000) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000001c0)=0x2, &(0x7f0000000200)=0x4) 07:08:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) clock_gettime(0x0, &(0x7f0000006100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000340)=""/191, 0xbf}], 0x5, &(0x7f0000000480)=""/7, 0x7}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/246, 0xf6}], 0x1, &(0x7f0000000680)=""/13, 0xd}, 0x10001}, {{&(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000002000)=""/23, 0x17}, {&(0x7f0000000780)=""/23, 0x17}, {&(0x7f00000007c0)=""/40, 0x28}, {&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/184, 0xb8}, {&(0x7f00000009c0)=""/30, 0x1e}, {&(0x7f0000000a00)=""/52, 0x34}], 0x7, &(0x7f0000000ac0)=""/116, 0x74}, 0x2}, {{&(0x7f0000000b40)=@nfc, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000bc0)=""/10, 0xa}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/164, 0xa4}, {&(0x7f0000001cc0)=""/47, 0x2f}, {&(0x7f0000001d00)=""/119, 0x77}, {&(0x7f0000001d80)=""/144, 0x90}, {&(0x7f0000001e40)=""/22, 0x16}], 0x7, &(0x7f0000001f00)=""/209, 0xd1}, 0x3}, {{0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002040)=""/122, 0x7a}, 0x5}, {{&(0x7f00000020c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002140)=""/64, 0x40}, {&(0x7f0000002180)=""/194, 0xc2}, {&(0x7f0000002280)=""/182, 0xb6}, {&(0x7f0000002340)=""/241, 0xf1}, {&(0x7f0000002440)=""/178, 0xb2}, {&(0x7f0000002500)=""/204, 0xcc}], 0x6, &(0x7f0000002680)=""/1, 0x1}, 0x1e}, {{&(0x7f00000026c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002740)=""/86, 0x56}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/171, 0xab}, {&(0x7f0000003880)=""/51, 0x33}], 0x4, &(0x7f0000003900)=""/73, 0x49}, 0x7f}, {{&(0x7f0000003980)=@ax25={{0x3, @bcast}, [@null, @rose, @remote, @bcast, @remote, @remote, @rose]}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a00)=""/238, 0xee}], 0x1, &(0x7f0000003b40)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000004b40)=""/183, 0xb7}, {&(0x7f0000004c00)=""/41, 0x29}, {&(0x7f0000004c40)=""/165, 0xa5}, {&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000005d00)=""/8, 0x8}, {&(0x7f0000005d40)=""/95, 0x5f}], 0x6, &(0x7f0000005e40)=""/76, 0x4c}, 0x2}], 0x9, 0x100, &(0x7f0000006140)={r3, r4+10000000}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000006240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000006200)={&(0x7f0000006180)={0x58, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:08:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x8002, 0x1}, 0x40) [ 266.815717] ip6t_srh: unknown srh match flags 6C00 07:08:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xc, 0x0, 0x0) 07:08:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) [ 266.879789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 267.000279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8226 comm=syz-executor.4 [ 267.007793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:08:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) close(0xffffffffffffffff) syz_emit_ethernet(0x4a, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) sendmmsg(r1, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)="fc", 0x1}], 0x1}}], 0x1, 0x0) 07:08:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000024000511d25a8c648c63940d0800fc60100035404a0002000200fc0005003e370a00018010000000d1bd", 0x2e}], 0x1}, 0x0) 07:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 267.078771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2000000000000f7, [{{0x2, 0x0, @private}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}]}, 0x210) 07:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 267.217067] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.286096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.335543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 07:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 07:08:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 07:08:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 267.864749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.895783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8273 comm=syz-executor.4 [ 267.922859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.953931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:11 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 07:08:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62b}) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000080)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 07:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:11 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 268.098743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:11 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 07:08:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 268.202578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0xfd97, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 07:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 268.299665] audit: type=1800 audit(1601536091.379:13): pid=8299 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15788 res=0 [ 268.304466] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.331824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8321 comm=syz-executor.4 [ 268.355094] audit: type=1804 audit(1601536091.399:14): pid=8311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir423184288/syzkaller.KHPnvU/17/memory.events" dev="sda1" ino=15788 res=1 07:08:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x2, 0xfffffffffffffffe}, {}, {}]}, 0x108) 07:08:11 executing program 3: unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) 07:08:11 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 268.403534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.426523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.485830] IPVS: ftp: loaded support on port[0] = 21 07:08:11 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) [ 268.544454] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.5'. 07:08:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 07:08:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x400000000000094, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 07:08:11 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_gact={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc, 0x3, {0x3}}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 268.715177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.748348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:11 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:11 executing program 3: r0 = socket(0x1, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000840)={r3}, &(0x7f0000000880)=0x8) [ 268.785081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.804394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8380 comm=syz-executor.4 [ 268.806695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.824942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:12 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0xe}]}, 0x30}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) 07:08:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xa) [ 268.956465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x5}, @IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_ID={0x8, 0x1, 0x2}, @IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x64}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 269.006676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:12 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendfile(r2, r1, 0x0, 0xffff) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "04bec1", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x33, 0x0, 0x1f, 0x0, 0x0, 0x11, 0x67}]}}}}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001a00010000000000000000000200000000000002800400008000000000000000"], 0x24}}, 0x0) getpeername$netlink(r3, &(0x7f0000000080), &(0x7f0000000100)=0xc) [ 269.068986] IPVS: ftp: loaded support on port[0] = 21 [ 269.076942] device veth0_macvtap left promiscuous mode 07:08:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xd102}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673", 0x6c}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x44c}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000380)) 07:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 269.179984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.194430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8412 comm=syz-executor.4 [ 269.263780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x30}}, 0x4000880) socket$inet(0x2, 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) close(r0) [ 269.424046] IPVS: ftp: loaded support on port[0] = 21 [ 269.683046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=8435 comm=syz-executor.5 [ 269.805630] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.813831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.822003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.892204] IPVS: ftp: loaded support on port[0] = 21 [ 270.090770] IPVS: ftp: loaded support on port[0] = 21 [ 270.322686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=8395 comm=syz-executor.5 07:08:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x6, 0x100, 0xfff}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0xfffffffc, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x41}, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 07:08:13 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xff0b, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:08:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 07:08:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000440)={0x48, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x38000000}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x48}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 270.501511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 270.550923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8558 comm=syz-executor.4 [ 270.564886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.601677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.683495] audit: type=1800 audit(1601536093.759:15): pid=8562 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15811 res=0 07:08:13 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES64=r3], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x20000000) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}, {&(0x7f0000000240)="5c8aae08aad2f771ad89190786df5a84d36e244413efbf1a999a7bbdbe170f51bccb2254542cf4a4bc0cc91f324c9e52970cf208bf7f6f411520ce8301e04f2f5317e0f330d849249e43f4c0ff8728fba38aa53434470964079e40a1402882730a517fab35de77ed7e", 0x69}, {&(0x7f00000002c0)="88705c8a3b7cdfb65cafa01a1c618bbf52ff1038284024661da457eff4218ab08bff105d905d8ddc3062767b59407432f9a4c1e2d5c0a93a57d23971a728e6fb13a1343f936b96c9dc45c2bcda0207038e2b6ca14af87fc7ca3a2a14d63d0e96", 0x60}, {&(0x7f0000000340)}, {&(0x7f0000000640)="e95d3f462d373df306deb38bb2a39b303569931cc2bffefdbab646cdc2fb435206f9ff5db2e702b786d1be3c2ee78218ad6a380b42fe2d42ab5932a5fcd8ed78d163e267", 0x44}, {&(0x7f0000000380)="70384c336a7f", 0x6}, {&(0x7f0000000180)="5cad17dbb7e32d26b261acd954dc5de32d195a88392c97652593affa", 0x1c}, {&(0x7f00000003c0)="d978e6069f58697b8e0e4cf21cc7d1e2ab61151c0ec7fdeb9a73541236e3a5b6bc0f339743d8fee321f959bcbf26d03f30883d7453ae", 0x36}], 0x8) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:13 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000380)={0xffffffffffffffff, 0xb07, 0xb, 0x200}) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000800)={r3, 0x2}, &(0x7f0000000840)=0x8) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x29, 0x1f, 0x81, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x80, 0x20, 0x800, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x34, 0x26, 0x1, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x1, 0xfff1}, {0x1, 0x4}, {0xa, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x6832eb3f33fb8d9a}, 0x800) socket$inet6(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="2b0c01010000000000000000000000000000ffff7f000001fe8000000000000000000000000000aafc010000000000000000000000000000fc000000000001000000000000000000ff010000000000000000000000000001fe880000000000000000000000000101"], 0x68) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000001a0000000600210062000000050092000000000004002280d28f8c6c704c8155a30e8b46ccaff2884d03d3fb229039e270a16e1432fc877bd22f4b267bc9fe1d1573aa1bd17532198dcde6a2f998228f6926e11fc074bf150f47fa2aa2e4f3da12def6963e72d43d393c4db23bbfb3c62a8c83b88a3b3768ffc8eed3a48f5f040f5f0d99cb0c49a3c21877938d78136a70"], 0x28}}, 0x0) 07:08:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 270.804637] audit: type=1804 audit(1601536093.759:16): pid=8568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir423184288/syzkaller.KHPnvU/23/memory.events" dev="sda1" ino=15811 res=1 [ 270.872943] IPVS: ftp: loaded support on port[0] = 21 07:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 270.969818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.979722] audit: type=1804 audit(1601536093.759:17): pid=8568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir423184288/syzkaller.KHPnvU/23/memory.events" dev="sda1" ino=15811 res=1 07:08:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x82, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), &(0x7f00000000c0), 0x1000, r0}, 0x38) 07:08:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000140)="2400000031001f0014ecf407000904000a00c51010000100feffd430f504000000000085", 0x24) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5, 0x21, 0x40}]}, 0x28}}, 0x0) [ 271.012161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8587 comm=syz-executor.4 [ 271.037053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) [ 271.086994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 271.215544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 07:08:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 271.359819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.381263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:08:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 271.461718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.489380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8640 comm=syz-executor.4 [ 271.490157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.568687] IPVS: ftp: loaded support on port[0] = 21 [ 271.588582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.612788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.644306] IPVS: ftp: loaded support on port[0] = 21 [ 271.985048] IPVS: ftp: loaded support on port[0] = 21 07:08:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 07:08:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000080)) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 07:08:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b7050000000000006110200000000000d40500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8ae5df76"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 07:08:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 07:08:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 273.325487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.359448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8743 comm=syz-executor.4 07:08:16 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) [ 273.367771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:08:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) readv(r5, &(0x7f00000000c0), 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000000c0)=0x5, 0x4) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000540)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) [ 273.414306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x26, 0x6, 0x9) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x1a4, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0xffffffffffffff59}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 07:08:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 273.736481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.752316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8769 comm=syz-executor.4 [ 273.792181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.830464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 07:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) pipe(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 07:08:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ctinfo={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x15, 0x6, "030cbf955682797a744d429ecb82461711"}}}]}]}}]}, 0x6c}}, 0x0) 07:08:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r1, 0x0, 0x7, &(0x7f0000000080)={@loopback, @initdev}, &(0x7f0000000100)=0x8) 07:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:17 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0xfff, 0x0, 0xdf1}, 0x10) 07:08:17 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff5f, &(0x7f00000000c0)=[{&(0x7f0000000000)="24a900003efce0845ca7f89c00080016100400ff7e", 0x24}], 0x1}, 0x8000000) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c080017", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 07:08:17 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000000), 0x0}, 0x20) 07:08:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) getsockname(r2, 0x0, &(0x7f0000000240)) [ 274.248750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8798 comm=syz-executor.4 07:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x0, @xdp, @isdn, @hci, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x7fffffff}) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 07:08:17 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000000)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) [ 274.390991] IPVS: ftp: loaded support on port[0] = 21 07:08:17 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x100000001) ioctl$EXT4_IOC_MIGRATE(r1, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 274.485072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8822 comm=syz-executor.4 07:08:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000002c0), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x4, 0x2) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) [ 274.539920] audit: type=1804 audit(1601536097.619:18): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/23/memory.events" dev="sda1" ino=15832 res=1 07:08:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x11, &(0x7f00000000c0)=""/4097, &(0x7f0000000040)=0x1001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 274.772841] audit: type=1800 audit(1601536097.649:19): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15832 res=0 [ 274.777201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8853 comm=syz-executor.4 07:08:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x0, @xdp, @isdn, @hci, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x7fffffff}) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 274.928786] audit: type=1804 audit(1601536097.649:20): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/23/memory.events" dev="sda1" ino=15832 res=1 [ 275.089916] audit: type=1804 audit(1601536097.649:21): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/23/memory.events" dev="sda1" ino=15832 res=1 [ 275.256122] audit: type=1804 audit(1601536098.039:22): pid=8858 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/24/cgroup.controllers" dev="sda1" ino=15835 res=1 [ 275.314037] IPVS: ftp: loaded support on port[0] = 21 07:08:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40010, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x258) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x7) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x1000, 0x81, 0x0, 0x1}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 07:08:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x0, @xdp, @isdn, @hci, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x7fffffff}) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 07:08:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="450000002b000535a4abd32b8018007a012482c109003e372d0003800125d124000000b3e9d3dfd081043a0600005a00", 0x30}, {&(0x7f00000000c0)="6a4900000000ee0008d05f89b8f2818aa9859d58f4", 0x15}], 0x2}, 0x0) 07:08:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)={0x2, 0x400000000000003, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_x_sec_ctx={0x1a, 0x18, 0x0, 0x0, 0xff1d, "65afee6c34ace5a6c81394d7c90421e0ff53a8ede19ad2405bb2c705e01d08cabe1a6273275658bc55f399c58a012032dd80147c496c12f5a9d48cd72ac1628badb50eb097009346c42a0e3611d95dad9c7c9d9923f63ada404af2a168ba80ead6adedaa3ef1b0e71d072b488b6be30e001e88861f1575e5779e03e678a8dc08817b867961aa554835214f08054b21096eed4620a5c5f5e1cd6e38bb17536cc68300fbd1bfc4df7411ceaccd5aa262b982996b754d7be33e9362f5095df81e90a8dc61"}, @sadb_sa={0x2}, @sadb_address={0x2000000000000029, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x148}}, 0x0) 07:08:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0x132) r1 = socket(0x9, 0x800, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0xd9f, @loopback, 0x7}, 0x1c) getgid() writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) r4 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={r4, r5, r6}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) [ 275.826438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8915 comm=syz-executor.4 07:08:18 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) 07:08:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000014000e000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c10, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 07:08:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 275.991590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:19 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 276.106711] bridge1: port 1(bond0) entered blocking state [ 276.113814] bridge1: port 1(bond0) entered disabled state [ 276.129022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8939 comm=syz-executor.4 [ 276.177952] device bond0 entered promiscuous mode [ 276.221644] device bond_slave_0 entered promiscuous mode 07:08:19 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000007900)=0x44) [ 276.270289] device bond_slave_1 entered promiscuous mode [ 276.321383] device bond0 left promiscuous mode [ 276.329317] device bond_slave_0 left promiscuous mode [ 276.358214] device bond_slave_1 left promiscuous mode [ 276.387493] bridge1: port 1(bond0) entered disabled state [ 276.503001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') r2 = accept(r0, &(0x7f0000000440)=@alg, &(0x7f0000000280)=0x80) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000140)={r5, 0x9, 0x2, 0x0, 0x2, 0x0, 0xffe0, 0x4, {r7, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x5, 0x5, 0x2, 0x7}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000380)=0x60) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r8, 0x89e0, 0x0) r9 = accept4(r8, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0xef, 0x80000) sendmsg$AUDIT_SIGNAL_INFO(r9, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x8, 0x70bd2a, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4810}, 0x40000) getsockname(r9, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000240)=0x80) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x44, r1, 0x1, 0x0, 0x0, {0x9}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 07:08:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:20 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000040)=0x4) 07:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000007900)) 07:08:20 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c020000250007d402b443051e00000f01000000", @ANYRES32], 0x2}}, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 07:08:20 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x3000001, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 07:08:20 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000380)=0x40) r4 = socket(0x21, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa283", 0xf}], 0x1}, 0x0) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r4, &(0x7f0000005c00), 0x40000000000037b, 0x0) 07:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000007900)) 07:08:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0324fc60040007400a000300091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 277.079995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=8982 comm=syz-executor.4 07:08:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x100) 07:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000007900)) [ 277.340373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.376925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9001 comm=syz-executor.4 [ 277.408578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.446029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:20 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffb0ab0000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000024000200100054800c"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, 0x0) 07:08:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030704009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) 07:08:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x4, 0x0, 0x0, 0x80000000}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000080)) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000200)=@util={0x25, "5d15274b79691d1aa100"}, 0x18) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0xa701000000000000) 07:08:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 277.811126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.920367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9023 comm=syz-executor.4 [ 277.924266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.012542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.022372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:21 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x80}}) 07:08:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, 0x0) 07:08:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 278.079793] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:08:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x0, 0x1, "17"}, 0x9) 07:08:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 278.168876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:08:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, 0x0) [ 278.223007] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:08:21 executing program 3: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 07:08:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7c, &(0x7f0000000000)=@assoc_value, &(0x7f0000000240)=0x1a) [ 278.305461] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:21 executing program 0: socketpair(0x0, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@empty, 0xfffd, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000a80)) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000002100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000002180)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000021c0)=0x10001, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="8744ea17", @ANYRES16=r2, @ANYBLOB="000225bd7000fedbdf25100000000f0034001b251609beb8e391c00e160008004b00030000000800a50000000000"], 0x34}, 0x1, 0x0, 0x0, 0x24008040}, 0x64004054) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000100), &(0x7f0000000080)=0x4) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 07:08:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="00008829bd3d724ce0c16cb4ebacfc6a2c1d38a5b42b57a110fd319d9d8090b063c433b0ecd72990e0b9044a39935d926cb513bf619da04b3271577a621cce827b4fb09ebe634df9fc38c10c52bd4bef08d50970b28fc0f8d83cf6a19f1450cc344edf65a4f6c7f1f1181d050aa194de83926ae1965f3dc1c13a2fcc42008a0ef3494a0d1e4ee86d53584c3d07d85b06419f44f0ead4f6fdeb6f579d78"], 0x4) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) [ 278.355199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.376850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 07:08:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@dev}}}, 0x50}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000003c0)={0x6, &(0x7f0000000440)=[{@fixed}, {@fixed}, {@none}, {@fixed}, {}, {@none}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000400)={0x8, 0x0, 0x0, 0x5}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 07:08:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140), 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$xdp(0x2c, 0x3, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000040)=""/172, 0xac}, {&(0x7f0000000200)=""/232, 0xe8}], 0x3, 0x1ff, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102399, 0x120933, 0x1000}, 0x20) 07:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 278.581687] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 278.605412] IPVS: ftp: loaded support on port[0] = 21 [ 278.633794] device gretap0 entered promiscuous mode 07:08:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 278.659794] device macvlan2 entered promiscuous mode 07:08:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/102400, &(0x7f0000706ffc)=0x102) 07:08:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/86, 0x2}, 0x20) syz_genetlink_get_family_id$batadv(0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x20000041) [ 278.838126] selinux_nlmsg_perm: 1 callbacks suppressed [ 278.838143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9095 comm=syz-executor.4 07:08:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:08:22 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xd48ae32382603703) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x7000000) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 07:08:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 279.514815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.561976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.591871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.658450] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 279.664628] IPVS: ftp: loaded support on port[0] = 21 [ 279.685543] device macvlan2 entered promiscuous mode 07:08:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 07:08:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x39, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 07:08:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 280.289365] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 280.445250] audit: type=1804 audit(1601536103.520:23): pid=9158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir423184288/syzkaller.KHPnvU/37/memory.events" dev="sda1" ino=15865 res=1 [ 280.572943] audit: type=1800 audit(1601536103.520:24): pid=9158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15865 res=0 [ 280.636201] audit: type=1804 audit(1601536103.560:25): pid=9164 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir423184288/syzkaller.KHPnvU/37/memory.events" dev="sda1" ino=15865 res=1 07:08:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 07:08:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:24 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r2}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 07:08:24 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 07:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 07:08:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa00000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) sendto$l2tp6(r2, &(0x7f0000000100)="a489e50ce5e09c076973e754f3875dfc12be8116c284e1e7082a44c4a88d1515db3fa2ba04cbe20213556079ce7c266e743e9705954e85cc2c5708120599478ccc58f8b4611687655d3ceb246bd7fb6e4936614a197a4bc846fbf048eff32ad39645d9d3e918b8a7e2", 0x69, 0x10, &(0x7f0000000080)={0xa, 0x0, 0x7fffffff, @private1, 0x7, 0x3}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)=0x9) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2000}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={[0x80000000000002]}, 0x8) sendmsg$inet6(0xffffffffffffffff, 0xfffffffffffffffd, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 281.372094] audit: type=1804 audit(1601536104.450:26): pid=9180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/31/memory.events" dev="sda1" ino=15874 res=1 [ 281.388976] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.448223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.473499] audit: type=1800 audit(1601536104.450:27): pid=9180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15874 res=0 [ 281.498967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.507502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9195 comm=syz-executor.4 07:08:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x84, 0xa, 0x0) [ 281.572270] audit: type=1804 audit(1601536104.450:28): pid=9180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/31/memory.events" dev="sda1" ino=15874 res=1 07:08:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:24 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) close(r0) 07:08:24 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d10a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 07:08:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f00000003c0)={@private=0xa010101, @broadcast}, 0xc) sendto$inet(r0, &(0x7f00000000c0)="4d24b83fd83b549346fd5583e4229013ed60ad47ec167fe7cc3513739a87c5547a7256b1e3c3fb166300"/52, 0x34, 0x0, &(0x7f0000000000), 0x10) [ 281.869999] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.944363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9281 comm=syz-executor.4 [ 281.948286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.004743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) [ 282.167209] audit: type=1800 audit(1601536105.250:29): pid=9292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15874 res=0 [ 282.249826] audit: type=1804 audit(1601536105.300:30): pid=9292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir943865351/syzkaller.WV3dMu/31/memory.events" dev="sda1" ino=15874 res=1 07:08:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x2c, 0x2e, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [{0x8, 0xb, 0x40000000}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 07:08:25 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x10f, 0x1, 0x0, 0x129) 07:08:25 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 282.369687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.421118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.461842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.740578] syz-executor.5 (9310) used greatest stack depth: 22024 bytes left 07:08:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 07:08:26 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, 0xffffffffffffffff, 0x473c9606f74d8b70}, 0x14) 07:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x6, 0x82, 0x0, "0000ac000000000000000000000000edffffffffffffff0000008000000000000000000000000000439a000000000e00000000000000000091d2be8400000000000000006926ed0c00000400"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @timestamp, @window, @timestamp, @timestamp, @window={0x3, 0xd7b4, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r1, 0x1) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 07:08:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0xeb) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0xedf, 0x0) 07:08:26 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:08:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @loopback}}, 0x20) [ 283.114470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.175917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.201350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:26 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x4}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff6b4b"], 0x24}}, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 283.270562] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000140)="4917ea8a23866ba97cd17f91816f4229b7373bbb04f213853641e4e1de1227adc4bf8e61c56b4225bd552276248a6428baf6b6d8065eb8dedeba9c179f613d1fee1d222ed2", 0x45) [ 283.317246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.334621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x5, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) 07:08:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) 07:08:26 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 283.416169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x1000003, 0x4}, 0x40) [ 283.503252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x60}}, 0x0) [ 283.573740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.630384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.646885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f0000000080), &(0x7f00000000c0)}}], 0x48}, 0x0) 07:08:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7fff, 0x0, 0x0, 0x300}, 0x9c) 07:08:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000b9db80ca955be0a3da266a84dfd7fbf0faac658b8d149f38bb4859aa7f76309e8ad8674ba1e53e1e6c2ceb09d4884d34b6b059f1663469407d11a5b4ae065d0f227c9407350c0185e92a43cffcb1c82ed94dffcb56", @ANYRES16=r6, @ANYBLOB="010000000000000000000e00000004000300"], 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @private}}) sendfile(r3, r4, 0x0, 0xf03b0000) socket$l2tp6(0xa, 0x2, 0x73) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:08:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d4e781037b8a0b37bce9000500010007"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) 07:08:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a42, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x2880008, r1}) 07:08:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 283.964421] audit: type=1400 audit(1601536107.040:31): avc: denied { name_bind } for pid=9380 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:08:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 284.008430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:27 executing program 5: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="4ec2ce89ca7deabdc85718cd89de52edaa8e8b215ea8d4ac35cce084a9b68de15559d8bb004b1fb2302cfce25e606fd55972c0658ab2073bfd77626bfa776453036c780e0c9020fd20f0cc89373ab91f215a61b39a215253e42758ee5563916ad4085a42997cb63f4d1ecc78bf1a3ce9f2d6b611b46056361aa384cbcc913be02b6e0ca0364374575a29cf62cecc974925f753796caa335057120529c93bd401b682091f2b0274", @ANYRES16=r2, @ANYBLOB="53e600000000ffdbdf25260000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, r2, 0x300, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x840}, 0x1) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e23, 0x5, @empty, 0x5}, {0xa, 0x4e22, 0x6, @ipv4={[], [], @private=0xa010100}, 0x9}, 0x3ff, [0x81, 0x6, 0x58, 0x7f, 0x7, 0xfff, 0x9, 0xab]}, 0x5c) socket$pptp(0x18, 0x1, 0x2) r4 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="180000000c14200027bd7000fedbdf2508003669835da170"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4008810) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xda2aa09588148f0}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x1403, 0x20, 0x70bd2b, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x4802}, 0xc0) r5 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 07:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x98, 0x98, 0x0, 0x98, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x98, 0xf4, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) [ 284.070573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.070614] audit: type=1400 audit(1601536107.040:32): avc: denied { node_bind } for pid=9380 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 284.103215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9400 comm=syz-executor.4 [ 284.148345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.238832] IPVS: ftp: loaded support on port[0] = 21 07:08:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 07:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x9, 0x0, 0x0, @str='\n\x00\x00\x00-*\x9e{+$&[\x00'}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000004c0)={0x0, 0x10000ffffffff001, 0x1}) socket$unix(0x1, 0x1, 0x0) 07:08:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 284.382356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=9422 comm=syz-executor.5 07:08:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) 07:08:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/50, 0x32) [ 284.480054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.602636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.624576] ================================================================================ [ 284.633411] UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 [ 284.641404] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 284.648348] CPU: 0 PID: 9456 Comm: syz-executor.3 Not tainted 4.19.148-syzkaller #0 [ 284.656159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.665594] Call Trace: [ 284.668311] dump_stack+0x22c/0x33e [ 284.672009] ubsan_epilogue+0xe/0x3a [ 284.675747] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 284.681992] ? hash_ipmark_create+0x44a/0xb8f [ 284.686612] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 284.691693] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 284.696563] hash_ipmark_create.cold+0x19/0x27 [ 284.701169] ? hash_ipmark4_add+0x1e50/0x1e50 [ 284.705687] ip_set_create+0x70e/0x1380 [ 284.709682] ? __find_set_type_get+0x450/0x450 [ 284.714377] ? lock_downgrade+0x750/0x750 [ 284.718549] ? __find_set_type_get+0x450/0x450 [ 284.723221] nfnetlink_rcv_msg+0xeff/0x1210 [ 284.727582] ? nfnetlink_net_init+0x170/0x170 [ 284.732183] ? avc_has_extended_perms+0x1020/0x1020 [ 284.737223] ? avc_has_extended_perms+0x1020/0x1020 [ 284.742369] ? __dev_queue_xmit+0x16e9/0x2ec0 [ 284.747015] ? mark_held_locks+0xa6/0xf0 [ 284.751176] ? __local_bh_enable_ip+0x159/0x2a0 [ 284.755870] ? cred_has_capability+0x162/0x2e0 [ 284.760473] ? cred_has_capability+0x1d9/0x2e0 [ 284.765080] ? selinux_inode_copy_up+0x180/0x180 [ 284.769858] ? selinux_inode_copy_up+0x180/0x180 [ 284.774708] netlink_rcv_skb+0x160/0x440 [ 284.778796] ? nfnetlink_net_init+0x170/0x170 [ 284.783323] ? netlink_ack+0xae0/0xae0 [ 284.787246] ? ns_capable_common+0x117/0x140 [ 284.791677] nfnetlink_rcv+0x1b2/0x41b [ 284.795585] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 284.800494] netlink_unicast+0x4d5/0x690 [ 284.804581] ? netlink_sendskb+0x110/0x110 [ 284.808851] netlink_sendmsg+0x717/0xcc0 [ 284.812948] ? nlmsg_notify+0x1a0/0x1a0 [ 284.817015] ? finish_task_switch+0x174/0x8b0 [ 284.821533] ? nlmsg_notify+0x1a0/0x1a0 [ 284.825602] sock_sendmsg+0xc7/0x130 [ 284.829341] sock_no_sendpage+0xf5/0x140 [ 284.833415] ? sk_page_frag_refill+0x1d0/0x1d0 [ 284.838107] ? retint_kernel+0x2d/0x2d [ 284.842019] ? sk_page_frag_refill+0x1d0/0x1d0 [ 284.846627] sock_sendpage+0xdf/0x140 [ 284.850526] pipe_to_sendpage+0x268/0x330 [ 284.854695] ? move_addr_to_kernel.part.0+0x110/0x110 [ 284.859910] ? direct_splice_actor+0x160/0x160 [ 284.864515] ? splice_from_pipe_next.part.0+0x2d5/0x390 [ 284.869911] __splice_from_pipe+0x3af/0x820 [ 284.876602] ? direct_splice_actor+0x160/0x160 [ 284.881218] generic_splice_sendpage+0xd4/0x140 [ 284.885911] ? __splice_from_pipe+0x820/0x820 [ 284.890498] ? security_file_permission+0x1c0/0x230 [ 284.895537] ? __splice_from_pipe+0x820/0x820 [ 284.900049] __se_sys_splice+0xf31/0x15f0 [ 284.904220] ? __se_sys_tee+0xa10/0xa10 [ 284.908269] ? trace_hardirqs_off_caller+0x69/0x210 [ 284.913324] ? do_syscall_64+0x21/0x670 [ 284.917320] do_syscall_64+0xf9/0x670 [ 284.921137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.926335] RIP: 0033:0x45dd99 [ 284.929534] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.931771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.948436] RSP: 002b:00007f4da6adbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 284.948459] RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045dd99 [ 284.948468] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 284.948478] RBP: 000000000118c020 R08: 0000000000007fff R09: 0000000000000000 [ 284.948487] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 284.948496] R13: 00007fff2b7700af R14: 00007f4da6adc9c0 R15: 000000000118bfd4 [ 284.948517] ================================================================================ [ 284.962062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9466 comm=syz-executor.4 [ 285.021839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/50, 0x32) 07:08:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000040)={0xfffffffffffffdb4, 0x0}) [ 285.060196] IPVS: ftp: loaded support on port[0] = 21 [ 285.172561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=9422 comm=syz-executor.5 07:08:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$kcm(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="f7830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:08:28 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x1fe0, 0x0, 0x0, 0x100, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) [ 285.220856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:08:30 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:08:30 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:08:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="cad77218607dc8709215a824917a721a3a568dd8817918779cfecc46235e8a8b7506778d5f7b276b6c457f4b03a5a7d7864360ea0d67d86545a18846044afe771b944de79eede80931be238702dbe23ab57dbc1c9c95ae9fea2601e6882b04729beeceb88afb5096612b1f59ce70d39f3499ba1cde201fd9a925cfaa80e2fe0660a662250f23b260e2bd65a10c63b578f8dc32694c3fa51e4e364e7397aca3f6a62b51802de9ae7a053eac9cf4634b85f1b378d2ee2e4a146033ab51ec5f264c17a29b99be83f6f5352305e508c0bbfdeb26278632d56a522653bdd200898c555795509570969e97faf22fe67c0650", 0xef}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 07:08:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 07:08:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000440)={'veth1_to_batadv\x00', {0x2, 0x0, @private}}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000180), &(0x7f0000000340)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x12000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="1c8f33d7290f45819f9620000000cbb43226d8a095845ea60000655f7bf4965ba6e0fc00"], &(0x7f0000000240)=0x4) [ 287.161948] kauditd_printk_skb: 5 callbacks suppressed [ 287.161963] audit: type=1400 audit(1601536110.241:38): avc: denied { getattr } for pid=9549 comm="syz-executor.5" path="socket:[34950]" dev="sockfs" ino=34950 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 287.196942] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 07:08:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002f80)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) [ 287.213221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.245612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:08:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x20, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/212, 0xd4}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/200, 0xc8}, {&(0x7f0000001380)=""/183, 0xb7}], 0x4, &(0x7f0000001480)=""/84, 0x54}, 0x7}, {{&(0x7f0000001500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001580)=""/60, 0x3c}], 0x1, &(0x7f0000001600)=""/58, 0x3a}, 0x1}, {{&(0x7f0000001640)=@xdp, 0x80, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/214, 0xd6}, {&(0x7f00000017c0)=""/69, 0x45}, {&(0x7f0000001840)=""/142, 0x8e}], 0x3, &(0x7f0000001940)=""/151, 0x97}, 0x6}, {{&(0x7f0000001a00)=@un=@abs, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a80)=""/238, 0xee}, {&(0x7f0000001b80)=""/178, 0xb2}, {&(0x7f0000001c40)=""/239, 0xef}], 0x3, &(0x7f0000001d80)=""/148, 0x94}, 0x1}, {{&(0x7f0000001e40)=@generic, 0x80, &(0x7f0000002140)=[{&(0x7f0000001ec0)=""/62, 0x3e}, {&(0x7f0000001f00)=""/97, 0x61}, {&(0x7f0000001f80)=""/156, 0x9c}, {&(0x7f0000002040)=""/236, 0xec}], 0x4, &(0x7f0000002180)=""/211, 0xd3}, 0x6}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002280)=""/80, 0x50}, {&(0x7f0000002300)=""/111, 0x6f}, {&(0x7f0000002380)=""/175, 0xaf}, {&(0x7f0000002440)=""/132, 0x84}, {&(0x7f0000002500)=""/57, 0x39}, {&(0x7f0000002540)=""/142, 0x8e}], 0x6, &(0x7f0000002680)=""/73, 0x49}}, {{&(0x7f0000002700)=@x25={0x9, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002780)=""/213, 0xd5}], 0x1}, 0x12}], 0x7, 0x40010020, &(0x7f0000002ac0)) bind$netlink(r2, &(0x7f0000002b00)={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000002c40)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x28, r3, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x44) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002cc0)={'ip6gretap0\x00', &(0x7f0000002c80)=@ethtool_eeprom={0x43, 0x3ff, 0x3, 0x30, "e07119e4acb5c767cdcf18be5f41c79de4af8d628c8a5e4730ead893fce881b2e35288426115c6fc9dbb68bf3a6f975d"}}) r4 = socket(0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000002d00), &(0x7f0000002d80)=0x80) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000002dc0)={0x2, 'veth0\x00', {0xfffffff8}, 0x37}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002e00)) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f0000002e80)='ns/cgroup\x00') 07:08:30 executing program 0: unshare(0x40000000) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xa) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 287.280681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.317843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9569 comm=syz-executor.4 07:08:30 executing program 5: unshare(0x6c060000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:08:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 287.465492] IPVS: ftp: loaded support on port[0] = 21 07:08:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x40001, 0xff, 0x4}, 0x40) [ 287.572820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.588261] IPVS: ftp: loaded support on port[0] = 21 [ 287.620648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.652118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/3644], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$inet6(0xa, 0x80003, 0xc) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) socketpair(0x1f, 0x800, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r5, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'xfrm0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000002c0)={'geneve0\x00', {0x2, 0x0, @private}}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r7, r6}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1}, 0x14) [ 287.665923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9603 comm=syz-executor.4 07:08:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:31 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x20, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000340)=0xe7b, 0x8) [ 288.014371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000100)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x3}}, @sadb_address={0x3, 0x5}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in=@remote}}]}, 0x80}}, 0x0) [ 288.065533] IPVS: ftp: loaded support on port[0] = 21 [ 288.066755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.090875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9653 comm=syz-executor.4 [ 288.135973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.231560] IPVS: ftp: loaded support on port[0] = 21 07:08:31 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 07:08:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x8, 0x2, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000eff4)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000280)=0x7, 0x8) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000001c0)={0x1, "e5"}, 0x2) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) epoll_pwait(r7, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x7fffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x3}, 0x8) 07:08:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000c71000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 07:08:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 288.712803] IPVS: ftp: loaded support on port[0] = 21 [ 288.786289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:31 executing program 0: unshare(0x40000000) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xa) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 07:08:31 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000001000)={0x0}, 0x18) [ 288.832516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.855214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.866772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9725 comm=syz-executor.4 [ 288.934636] IPVS: ftp: loaded support on port[0] = 21 07:08:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0xa000a0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) [ 288.961453] IPVS: ftp: loaded support on port[0] = 21 [ 289.005126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:08:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 289.165013] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 289.198588] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 289.240941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9759 comm=syz-executor.4 [ 289.822069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.848873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.864728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 290.060259] IPVS: ftp: loaded support on port[0] = 21 [ 290.340431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9844 comm=syz-executor.4 [ 290.368417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.434159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.469987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:08:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5}}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_FLAGS={0x8}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 07:08:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 07:08:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 07:08:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:36 executing program 0: unshare(0x40000000) socket$inet(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 293.061256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.096705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.114019] IPVS: ftp: loaded support on port[0] = 21 [ 293.123991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.165484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9901 comm=syz-executor.4 07:08:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 293.211696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:08:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x40008100, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r2], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xfffffffffffffd8b) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) [ 293.320806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.333083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.354694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9920 comm=syz-executor.4 [ 293.369561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.551392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.747494] IPVS: ftp: loaded support on port[0] = 21 07:08:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:08:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) 07:08:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000180)) 07:08:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) shutdown(r0, 0x0) 07:08:37 executing program 0: unshare(0x40000000) socket$inet(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 07:08:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmmsg(r3, &(0x7f0000001240)=[{{&(0x7f0000000240)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @private0, 0xc0}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000000c0)="d01412a9befa30e44d7bf248d15a2028f9a4f36ec93a714b5939adbb2806242964998ce1fe3f78b55d84d4ad6cbba6d64101", 0x32}, {&(0x7f00000002c0)="d6fa5ca7394194ca05994b76cd4971c644dfe6ea0ff52fc4e4312ffcf3ea581b2610b8ac963bdfb0dc0296c8547b53d500d2e39f2fc13a3f82698de806b2d72a975d54a61cf640e820e5f66bf92df56c739f987955700db3a727f0b9b967a86c356c81d62873ca5084f0e539d0760cd88c645214ae4a8018aa80935e9bbac80b8865457eba3c2b48c500ea", 0x8b}, {&(0x7f0000001340)="1a3c3d3e0bfe2cd34cfb72340f2c7428de1690f2182b003b6c536ee18cf4ed4d76b66e1062eb91a309fca7861f8217ac983e55892b5e5146731398da6b8846974fd8b6f3a04655f523b7a593153e741d447f0b6cf6e7f571f83ab97a939271a4a42bef5ee32809fa82b9873fd6d4da25ec0458e3d4d8f8665a0cae3a9e76a1e5747925d00ce27f3295bf24a0092b72b5d4", 0x91}, {&(0x7f0000000500)="d55cc66c3ff27cc6bdaad08e2cce6c04e19aceeff38708d6998fd825eea777c66de17d7bf8048dc834b33888803c3bcfae5d609fd57b4a6065e868fd8ce97db91e3f3ddf8be092cd07cf02f2bb73fef8c3c344ed794aa691b5c1251d3185a60551e83420fd0b2276f93a7b0a5b0be436ca80cefe70f76500090c6b855a76d382c4b259d3877fdea1b850f72d73788fd4608fccfe55af668aef00ef938a321a046ad6", 0xa2}, {&(0x7f00000005c0)="9ff51d6f19467709ef34f5dd92de3ff0e89ed484b743cee2a4002017b595ccbe30e93ff0ba3229c22547650b9cb5d64f61e867f256c92f99cfc721da79431e073d17c513e6009c63d27bfad787c4eff45bc18b107cc32adf8e1252c66ef468f1b75957701e3d1c74cef961f0514f0e3e9913a5c0629d3f57663fb75d1a488a17f9ac323a321bb9242e202d24f1b62ae7b4aa640a36f3991356369777e79ff569da1595d73232d9c3d0c963a32d356ca47012c2c9fbb95a0de284b6a559ff249e564d3d590a3c78f232578aa581aa6e60", 0xd0}, {&(0x7f00000006c0)="5f00ed5334f26938dde6760fe791dd5b6b023a61f2ce166cfc1a2366872ea7ce5a71b8a09aa9e411ab8902964fd99f4bc4bf77fb6b17976d191820c3337a20887b0ad30f8292547a7497cf0a87b5e9889794485d0b1fe30c1f4389e1c83065f86c65e31140521860910bd82229be42745ce0a43fe607df2a0d6c1c4d1bafc437472b9298dab85ba65829ce37038c362c14561412029581b3991b63171f974b6e95e43b819b803bf049e5c24749f814a7", 0xb0}, {&(0x7f0000000140)="426b47c522e066", 0x7}, {&(0x7f0000000380)="9f398206155807be7c11f4061d58103696ee49daac1c67123827437af61a34b58e7a1fc14ae806a241739fc06a99745f2037cf6c9a89e5287ae665517348f2aca62de6cc", 0x44}], 0x8, &(0x7f0000000980)=[{0x100, 0x29, 0x9, "49a96497886d8f70c217963e864b8a31f14244d300c64a6f8734ac3af9ae471afbae9d5c63741398a2a7d4f0767ce0f66a550ce9dca880111ce8554e391ece56f11ac3f7142f1b67c91ffb42963f02edb5f294021aa3d4dfa2a8be78171061a6d21d4963925689cf2778ef5d0a2dd1904831754b732e71010c49005087ecec11cc33508ea29c880fad39393668bf1fa161bae45725f7b703b699682ee8224808d63c29c70efda7e3e6468cffbc12a8325f07fd0062a0123369a09c24841c085b644c6906b2bbda3976e97cca0d4c6cf721ffc69ed6fbf6258bedb16e5f0cec0ee5ea3dfe665cd49ca363f00f79d7"}, {0xb0, 0x10d, 0x1d1e, "fe60ec59d86819e8ea545940981cb6224ce4561d5253df57319bc3c6083aff3534f0259fc7c97576acc39714d32b62e1a69e1e59dcc5a957b77156974f4700d31415d32d33c45f4861cfdad89cc26a00bd9a9e4206511ab04a4921849fa70571527dd1df4821f5cf630c71eb4b9fc2e1df9e3e08752c8f01042cff6de0d201f2f35a0670db0cf0ec46de45086e26622113ba670d9a483e249d"}, {0x88, 0x10d, 0x7, "082af84f2cb530169a0fd5ddf110b053ae0142a10cd84f50c04377526421e6d0eaa6bbe7a14048a8f15d770cb871a0cbcc93ac78fb9f8d7336e0cf124b0210d9a2243556dbb0d99177d8240915867ea3377c7acf798002dd0f8dec48b357c2cf2219fd2a394d4429118b12a9966442ff25dcdf7d"}], 0x238}}, {{&(0x7f0000000800)=@rc={0x1f, @fixed={[], 0x10}, 0x3}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000880)="2dfffbbf44d4ea098231196ae97ea0bf89135e7d4f050ab39496fb5506be56294960333ce0eb3cfda1bb49c5c1bb001400f59073813ad39d08e467a23088e7ec6ae8a21ddab9e49b36e58cbddcafc3228df4f596ae7cf920f8dabc9026b83ab71388f27617c5a1", 0x67}], 0x1}}, {{&(0x7f0000000c80)=@xdp={0x2c, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d00)="a8f5744418425d37be3b6e52", 0xc}, {&(0x7f0000000d40)="7d02c5954dbba9990381e27010cacb29574544743dd2a3ca82930d49a9a9", 0x1e}, {&(0x7f0000000bc0)="a19337c2cecd22f6fc6f5671ddfccb8f0b3de3ed7b3e7662b1f14bbfdcdbc08a687654640a1dc8737fbd92f93296eadb02d777fe60b6888ad3dda688130048bfdbaf6fbf228279e535cb7f0b31a69fdcf848dba5bf3d67f89183ed2ef129a18241e1536bb5186940ab5e058df5a0a43d009891530fa9ce96c425f651c80082d68222d19abc798db3374f882ced69fbccbb880cc73f9462c71eefbe7b94250479ab51f286de064ff72718830cfc9a5af98f2d17258dd3432ef55e3032", 0xbc}, {&(0x7f0000000e40)="5032f54660738e2a6d7c5db43a2f7dae869df0de3d69867fa7b41fdbd6ab7bf6a63286bbb9ffcc5cbdee9f8ebca7db48e376940cd0fe4ac3fb19b0ceaf395a3ca871a4ae7924c85bd9f93d440b9d47a2bce9b6843b042ec79967189f918908cc381baac227507938580cea8a3061664e4b647d23dc9180b3bfc622b40a59bb199b136ac4ad765469b1b0cadb465451a3cdf5382ce93a22598fcff1f981d06a26d39965082c20195f8f0f2e0217b8b70ea26e5ff0fb40dfe0caa10b5b504bcd746368a5ffc6b421c137f03a5eb01c0a7779", 0xd1}, {&(0x7f0000000d80)="e5f7a59e3cbbfd5c", 0x8}], 0x5, &(0x7f0000001000)=[{0x68, 0x100, 0x5, "351c41709174f9741ad65e5ea9caf92614f3bc6cde779ea40b8606ed413d4900fd9740e1d7b236b6a9d54a6d3dc03ea98f236b964bbac3eb7dd836aa3f7202891ce4f0c09d91ef0a1950621f09fe82a68ebc09845ced3a"}], 0x68}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001080)}, {&(0x7f00000010c0)="48b111f6585cad8423452b57ab0621594f4c06ae00e49b", 0x17}, {&(0x7f0000001100)="7b7b86b9eec9cb49c12c838537e07502bf28b91414742d8fefdb6aadb1f7947a3cdf9080e45110f9cade852b8334a137327fd683135fe088a7975040d6fcbff9748529dc0d44612cfafbb65c1955ff2563d67d9bf931107d52836a967c11815aeddef279417719c3c4fa1908535f8833048ee6", 0x73}, {&(0x7f0000001180)="3adfa4607d3dab951597c271b065ca52298f6bad69776f1e66cc3b80584eaa089f11c201adf86c8af707054f884b4d3b08675e718448b74a031013fb8ee57a4a988eeb4f8aa648fbdc9f27136ec097c1cb61bd2710d96dfa3a050424133a3fbd1129ab2f5400580ef9d7ccf7450d782df88143e78bace5", 0x77}], 0x4, &(0x7f0000001600)=[{0xa0, 0x117, 0x2e1, "a3e25378309a7d56534e95ac793d2a5217773dadabf8353f8bbaa9862bb2022ceb0050d86aa4afbb47fbe949eea7c66aa0962237e4bbd9635ae51dcac92949279ce470e76bda122b85038e02cc5fac19d03a030511cdcb98f7fbe667ff297df6806d9eb7edde4ad315dcd3a5a3fda3ef88fb0c8a4f4541c4a5f43c9f557accc81a823c3e5e4affd1bce2"}, {0x48, 0x104, 0x3d58, "bf8b5678a5d0c2073e10604d0cea7f21436da73de31b0d877cb8fa1fbd0796eebb9af8629e51641259555e605fc90349e3ef"}, {0xf8, 0x10e, 0x89f, "3ab76c5648bcb1f974b92a89b8b3f2239175da53993da34e7473e5573676c13e348c20b5ed215f2950f1e8544b35116acf69148541ae50005134782cc1b6f1d926e577b92cf8330016cff0ade7ed1dfbbe5c6faa6923bca20d463c6270e26927564a03046da5dce2fd44876ea8ac56a8f1ac0bf6132225d7cd4ae210c89272fb6b7ad1093d03b1fac6a243b67e8bcabb956340bd12eb84615e6b832dc77001f3bf01a4ccae0f50ae9a840238ec1bcf2992d59fbf1b2581fd006a51b4bc14e15d5eb1458a96dd5b8ae3ad56d47607f4d09894ec86522f02ea1806647336cba7e4b132c1c02b"}, {0xf0, 0x0, 0x0, "1237490e077f5ef27ba7a5c39a8d5aed4794717a84c294f8d3dd1ce1f3d0f8ab00a8e7386347d704b2342118db86660911019c2b31869d54463510d86c7aeaa7bec10f7a3cf37f26726a16735301fc50d91a8cb468f800d5cc5499fb2dd39f402f76899bf24735e13dd1a1fb51d5f4d2fb275db9d0851bdabe2415b1071e0859b5f0e2544fcb46ecf851c2444ba27b42c87cc225360ce295ddbeb07aaf9e5a41620fc84fb9107e837a2e03123de0f16177c00a47500dc6e8c5eeb14d5ebc5b976c20bc3abaeaeeba56d6ba4e30a63a1ca7f5328378f36a8844"}, {0x20, 0x109, 0x9, "e262404756f68a755a1db15be6"}, {0x80, 0x29, 0x1f, "86a51b6115157bf98e056663284b691f1a1561f51e53fbef03441eb46c486fbf46d7cbb93747662d5c834faeacbacc7941e5ae106d54dba7c4bac07dd5743b60283bd372f49022e099d8c3806f54bd8c91679aa8af55afca1434561d78d77c70c9b2625b19dc636fa400"}, {0x28, 0x104, 0x200, "b04008498ff19336465b25db8da7c41eb9d294231f"}], 0x398}}], 0x4, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r4, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private, @remote}}}], 0x20}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'ip_vti0\x00', r6}) r7 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r7) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00!', 0xffffff82) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) splice(r0, 0x0, r7, 0x0, 0x4ff60, 0x0) 07:08:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@ll={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) [ 294.350471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.353298] IPVS: ftp: loaded support on port[0] = 21 [ 294.380158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=9992 comm=syz-executor.4 07:08:37 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x9) [ 294.403515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:08:37 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x1}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xac}}, 0x0) [ 294.450659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.481929] ------------[ cut here ]------------ [ 294.487150] HSR: VLAN not yet supported [ 294.488011] WARNING: CPU: 1 PID: 10000 at net/hsr/hsr_forward.c:336 hsr_forward_skb+0x182d/0x1cc4 [ 294.501149] Kernel panic - not syncing: panic_on_warn set ... [ 294.501149] [ 294.508543] CPU: 1 PID: 10000 Comm: syz-executor.3 Not tainted 4.19.148-syzkaller #0 [ 294.516444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.525951] Call Trace: [ 294.528563] dump_stack+0x22c/0x33e [ 294.532220] panic+0x2ac/0x565 [ 294.535438] ? __warn_printk+0xf3/0xf3 [ 294.539360] ? hsr_forward_skb+0x182d/0x1cc4 [ 294.543859] ? __probe_kernel_read+0x130/0x1b0 [ 294.548468] ? __warn.cold+0x5/0x5a [ 294.552121] ? hsr_forward_skb+0x182d/0x1cc4 [ 294.556665] __warn.cold+0x20/0x5a [ 294.558380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10003 comm=syz-executor.5 [ 294.560223] ? find_held_lock+0x2d/0x110 [ 294.560243] ? hsr_forward_skb+0x182d/0x1cc4 [ 294.560256] report_bug+0x262/0x2b0 [ 294.560336] do_error_trap+0x1e1/0x330 [ 294.560355] ? math_error+0x320/0x320 [ 294.560367] ? vprintk_store+0x1fd/0x440 [ 294.596480] ? vprintk_emit+0x214/0x7c0 [ 294.600481] ? lockdep_hardirqs_on+0x29f/0x5e0 [ 294.605087] ? vprintk_emit+0x1d0/0x7c0 [ 294.609083] ? trace_hardirqs_off_caller+0x69/0x210 [ 294.614129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.619103] invalid_op+0x14/0x20 [ 294.622572] RIP: 0010:hsr_forward_skb+0x182d/0x1cc4 [ 294.627602] Code: 4c 89 fa 48 8b 7c 24 20 e8 e0 4d ff ff e9 3b f5 ff ff e8 a6 02 cb f9 48 c7 c7 c0 48 d5 88 c6 05 7c 30 8d 03 01 e8 49 ae 9b f9 <0f> 0b 48 ba 00 00 00 00 00 fc ff df 48 8b 7c 24 10 48 89 f8 48 c1 [ 294.646626] RSP: 0018:ffff8880869476a0 EFLAGS: 00010282