Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2020/02/15 22:34:55 fuzzer started 2020/02/15 22:34:57 dialing manager at 10.128.0.26:38023 2020/02/15 22:34:57 syscalls: 1329 2020/02/15 22:34:57 code coverage: enabled 2020/02/15 22:34:57 comparison tracing: enabled 2020/02/15 22:34:57 extra coverage: enabled 2020/02/15 22:34:57 setuid sandbox: enabled 2020/02/15 22:34:57 namespace sandbox: enabled 2020/02/15 22:34:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/15 22:34:57 fault injection: enabled 2020/02/15 22:34:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/15 22:34:57 net packet injection: enabled 2020/02/15 22:34:57 net device setup: enabled 2020/02/15 22:34:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/15 22:34:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:36:52 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/41, 0x29}, {&(0x7f0000000180)=""/234, 0xea}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f00000004c0)=""/248, 0xf8}], 0x7, &(0x7f0000000640)=""/192, 0xc0}, 0x40) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000780)='l2tp\x00') pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20304}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, r2, 0x800, 0x4, 0x25dfdbfc, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x3c}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x40}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000800) socketpair(0x11, 0x1, 0x1, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000940)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000980)={'veth1_to_batadv\x00', 0x10}) r6 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f00000009c0)={{0x2, 0x4e21, @broadcast}, {0x7, @remote}, 0x2, {0x2, 0x4e22, @local}, 'veth0_vlan\x00'}) r7 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000ac0)=0x60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r7, 0x8983, &(0x7f0000000b00)) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000b40)=0xff, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r8, &(0x7f0000000b80), &(0x7f0000000bc0)=0xc) r9 = socket$netlink(0x10, 0x3, 0xc) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000f00)='ethtool\x00') recvmsg$can_raw(r0, &(0x7f0000001540)={&(0x7f0000000fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001040)=""/61, 0x3d}, {&(0x7f0000001080)=""/27, 0x1b}, {&(0x7f00000010c0)}, {&(0x7f0000001100)=""/220, 0xdc}, {&(0x7f0000001200)=""/82, 0x52}, {&(0x7f0000001280)=""/6, 0x6}, {&(0x7f00000012c0)=""/229, 0xe5}], 0x7, &(0x7f0000001440)=""/246, 0xf6}, 0x102) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001580)=0x0, &(0x7f00000015c0)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002d40)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002e80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000002ec0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002f00)={'vxcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003000)={'veth1_vlan\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005840)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005900)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005a00)={0x0, @broadcast, @loopback}, &(0x7f0000005a40)=0xc) getsockname(r0, &(0x7f0000005a80)=@can={0x1d, 0x0}, &(0x7f0000005b00)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005c40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005cc0)=0x14, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000007740)={0x11, 0x0, 0x0}, &(0x7f0000007780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000077c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000078c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007900)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000007a00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007e80)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000007f80)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r9, &(0x7f0000008280)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000008240)={&(0x7f0000007fc0)={0x250, r10, 0x8, 0x40, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r23}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r25}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) 22:36:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x8001, 0x4) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x800}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000016c0), 0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000001700)={0x3, 0x4, 0x6, 0x8000, 0x5}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001740)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={r3, r2, 0x0, 0x1, &(0x7f0000001780)='\x00', 0xffffffffffffffff}, 0x30) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000001840)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x30, r4, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000854}, 0x18110) r5 = accept(0xffffffffffffffff, &(0x7f0000001940)=@generic, &(0x7f00000019c0)=0x80) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001a00)={0x0, 0x2, 0xfa3, 0x9, 0x3, 0x3, 0x3, 0x3ff, {0x0, @in6={{0xa, 0x4e23, 0x8d, @empty, 0x9}}, 0x9, 0x9, 0x5, 0x0, 0x2}}, &(0x7f0000001ac0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001b00)={0x0, 0x3836}, &(0x7f0000001b40)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001b80)={r6, 0x71d5, 0x2, 0x1, 0x8, 0x6, 0xffff, 0x7, {r7, @in6={{0xa, 0x4e22, 0x800, @empty, 0x3}}, 0x9, 0x6, 0x80000001, 0x0, 0xcf}}, &(0x7f0000001c40)=0xb0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000001c80)={0x91, @multicast2, 0x4e21, 0x3, 'nq\x00', 0x20, 0x5, 0x29}, 0x2c) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r8, &(0x7f0000001e00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x68, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x40) recvfrom$inet(r5, &(0x7f0000001e40)=""/31, 0x1f, 0x40000122, &(0x7f0000001e80)={0x2, 0x4e22, @empty}, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000001f80)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}}, 0x4000000) getsockname$inet6(r5, &(0x7f0000001fc0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000002000)=0x1c) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r10, r2, &(0x7f0000002040)=0x9, 0x101) clock_gettime(0x0, &(0x7f0000008cc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/107, 0x6b}, {&(0x7f0000004100)=""/8, 0x8}, {&(0x7f0000004140)=""/4096, 0x1000}], 0x5, &(0x7f00000051c0)=""/39, 0x27}, 0x6}, {{&(0x7f0000005200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007380)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/4096, 0x1000}, {&(0x7f0000007280)=""/199, 0xc7}], 0x3, &(0x7f00000073c0)=""/220, 0xdc}, 0xbb}, {{&(0x7f00000074c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007680)=[{&(0x7f0000007540)=""/160, 0xa0}, {&(0x7f0000007600)=""/79, 0x4f}], 0x2}}, {{&(0x7f00000076c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000008b00)=[{&(0x7f0000007740)=""/43, 0x2b}, {&(0x7f0000007780)=""/207, 0xcf}, {&(0x7f0000007880)=""/128, 0x80}, {&(0x7f0000007900)=""/226, 0xe2}, {&(0x7f0000007a00)=""/4096, 0x1000}, {&(0x7f0000008a00)=""/230, 0xe6}], 0x6, &(0x7f0000008b80)=""/51, 0x33}, 0x2}], 0x4, 0x2, &(0x7f0000008d00)={r11, r12+30000000}) sendmsg$TIPC_NL_PEER_REMOVE(r13, &(0x7f0000008e40)={&(0x7f0000008d40)={0x10, 0x0, 0x0, 0x610a4c9412120d05}, 0xc, &(0x7f0000008e00)={&(0x7f0000008d80)={0x58, r9, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40024}, 0x44d0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000008e80), &(0x7f0000008ec0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009380)={&(0x7f0000008f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000092c0)=[{&(0x7f0000008f80)}, {&(0x7f0000008fc0)=""/225, 0xe1}, {&(0x7f00000090c0)=""/244, 0xf4}, {&(0x7f00000091c0)=""/25, 0x19}, {&(0x7f0000009200)=""/135, 0x87}], 0x5, &(0x7f0000009340)=""/5, 0x5}, 0x10103) bind$netrom(r14, &(0x7f00000093c0)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) r15 = accept4$inet6(0xffffffffffffffff, &(0x7f000000a640)={0xa, 0x0, 0x0, @initdev}, &(0x7f000000a680)=0x1c, 0xc0000) setsockopt$inet6_tcp_TCP_MD5SIG(r15, 0x6, 0xe, &(0x7f000000a6c0)={@in6={{0xa, 0x4e21, 0x537, @remote, 0x2}}, 0x0, 0x0, 0x29, 0x0, "138a01590bad484775db96e31f783f79f8b5014851a9506a3fbbbbd1e8ab5cf7d8a48a4229e605a6a3f04a36ff8de833d97050b1e996e9dca326a3c63fa3d91b18b8a155db2e54156c55843baec9f1d5"}, 0xd8) [ 214.914346][ T9850] IPVS: ftp: loaded support on port[0] = 21 [ 215.068392][ T9853] IPVS: ftp: loaded support on port[0] = 21 [ 215.081594][ T9850] chnl_net:caif_netlink_parms(): no params data found 22:36:53 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000080)=[{}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x2, @local}}, 0x7fff, 0x40, 0x0, 0x0, 0x3}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x8, 0x5, 0x401, 0x8, 0x61, 0x9, 0xff}, &(0x7f0000000340)=0x9c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000480)={r3, 0x0, 0x8000, 0x9}, &(0x7f00000004c0)=0x10) r4 = socket(0x3, 0x6, 0xfc) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, &(0x7f0000000a80)=""/228, &(0x7f0000000b80)=0xe4) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c00)={0x100, 0x0, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_LABELS_MASK={0x18, 0x17, [0x7, 0x3f, 0x5, 0x6, 0x7e881faf]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_NAT_SRC={0x98, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MAXIP={0x8}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xed0}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x40}, @CTA_TUPLE_ORIG={0x1c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x880}, 0x80) getsockname(0xffffffffffffffff, &(0x7f0000003940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000039c0)=0x80) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000003a00), &(0x7f0000003a40)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003a80)={0x0, 0x3, 0x3, [0x100, 0x1ff, 0x0]}, &(0x7f0000003ac0)=0xe) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000003b00)={r7, 0x9}, &(0x7f0000003b40)=0x8) connect$nfc_llcp(r6, &(0x7f0000003b80)={0x27, 0x0, 0x1, 0x6, 0x6, 0x40, "1b34b2c910c6bcbfb25130540c80b3ddef5af4060c116c8eaad74468ddac2e13ec9eef81f2cb7727817c69075150db1f10343d651f5e1a1779f363c8b2f4f6", 0x10}, 0x60) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003c00)='NLBL_UNLBL\x00') recvmsg(0xffffffffffffffff, &(0x7f0000005180)={&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000005040)=[{&(0x7f0000003cc0)=""/66, 0x42}, {&(0x7f0000003d40)=""/41, 0x29}, {&(0x7f0000003d80)=""/118, 0x76}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/200, 0xc8}, {&(0x7f0000004f00)=""/114, 0x72}, {&(0x7f0000004f80)=""/174, 0xae}], 0x7, &(0x7f00000050c0)=""/192, 0xc0}, 0x2003) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, &(0x7f00000051c0)=0x4, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000005300)={'filter\x00', 0x0, 0x3, 0x81, [], 0x2, &(0x7f0000005200)=[{}, {}], &(0x7f0000005240)=""/129}, &(0x7f0000005380)=0x78) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000005700)={'filter\x00'}, &(0x7f0000005780)=0x44) r10 = socket$kcm(0x29, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r10, 0x40286608, &(0x7f00000057c0)={0x5, 0x100000001, 0x5, 0x100000000, 0x1, 0x9}) r11 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$EXT4_IOC_MIGRATE(r11, 0x6609) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000005840)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000005940)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005900)={&(0x7f0000005880)={0x60, r12, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 215.214885][ T9850] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.230081][ T9850] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.250722][ T9850] device bridge_slave_0 entered promiscuous mode [ 215.285389][ T9850] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.300708][ T9850] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.321214][ T9850] device bridge_slave_1 entered promiscuous mode [ 215.419077][ T9850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.436080][ T9853] chnl_net:caif_netlink_parms(): no params data found [ 215.450539][ T9850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:36:53 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, [0x12, 0x7fffffff, 0x10000000200000, 0x80000001, 0x7, 0x5, 0x3, 0x101, 0x1f, 0x60c5c0e8, 0x9, 0x3, 0x7fff, 0x2, 0xd2]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r0, 0x2, 0x4, 0x6}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80000, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x8000, 0x4, 0x7f, r1}, 0x10) r3 = accept4$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @remote, @default, 0x0, [@rose, @remote, @remote, @default, @default]}, &(0x7f0000000240)=0x40, 0x0) connect$rose(r3, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x40) socket$netlink(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x164, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x164}, 0x1, 0x0, 0x0, 0x10}, 0x41) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000980)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x138, r6, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x541f}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd9000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x10000810}, 0x40000) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d40)={r7}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x38, r9, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x10) r10 = accept4(0xffffffffffffffff, &(0x7f0000000ec0)=@isdn, &(0x7f0000000f40)=0x80, 0x180000) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001100)=0xe8) sendmsg$NL80211_CMD_NEW_STATION(r10, &(0x7f0000001200)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x44, r11, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xa0de}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x30, 0x5, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000094}, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x70, r13, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xba6}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x86b5}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}]}]}, 0x70}}, 0x4080) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r8, &(0x7f0000001940)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001900)={&(0x7f0000001540)={0x3c0, r14, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc69}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x831, @empty, 0xd7e0}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffc1e}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1eb4000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @remote, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff0000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @mcast1}}}}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @rand_addr="7978ad32b39ad2e246c187958c781c72", 0x800}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef7a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @remote, 0x7fff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @rand_addr="781b36f509369bc01aa7b0f08e0714d3", 0x7fff}}}}]}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r15 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001980), 0x80000) r16 = syz_genetlink_get_family_id$batadv(&(0x7f0000001a00)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r15, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x54, r16, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5c0}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xbd74}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x54}}, 0x40) r17 = socket$nl_crypto(0x10, 0x3, 0x15) listen(r17, 0x7) [ 215.513724][ T9850] team0: Port device team_slave_0 added [ 215.533898][ T9850] team0: Port device team_slave_1 added [ 215.597648][ T9850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.621424][ T9860] IPVS: ftp: loaded support on port[0] = 21 [ 215.630785][ T9850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.687823][ T9850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.728631][ T9863] IPVS: ftp: loaded support on port[0] = 21 [ 215.737771][ T9850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.746542][ T9850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.779887][ T9850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:36:53 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r2 = accept4(0xffffffffffffffff, &(0x7f00000018c0)=@nfc_llcp, &(0x7f0000001940)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x1c, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rxrpc(r4, &(0x7f0000001b00)="0b6b72cfd71967926c25f106", 0xc, 0x1, &(0x7f0000001b40)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x2, @empty, 0x7fffffff}}, 0x24) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/net/tun\x00', 0x250281, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000001bc0)=0x1) r6 = socket(0x95086558e028b7e5, 0x4, 0x4) ioctl$void(r6, 0xc0045878) socket$packet(0x11, 0x2, 0x300) bind$inet(r6, &(0x7f0000001c00)={0x2, 0x4e21, @remote}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c40)='pids.events\x00', 0x0, 0x0) r8 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000001c80), 0x80000) tee(r7, r8, 0xe9f, 0x10) pipe(&(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$TUNSETSNDBUF(r9, 0x400454d4, &(0x7f0000001d00)=0x6) r10 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000064c0), 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r10, 0x84, 0x20, &(0x7f0000006500), &(0x7f0000006540)=0x4) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r11, &(0x7f0000006980)={&(0x7f00000068c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006940)={&(0x7f0000006900)={0x3c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x400c800) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000069c0)={'dummy0\x00', 0x19dc, 0xe2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000006ac0)='/dev/ppp\x00', 0x426201, 0x0) r12 = openat$cgroup_ro(r4, &(0x7f0000009e40)='memory.events\x00', 0x0, 0x0) bind$isdn(r12, &(0x7f0000009e80)={0x22, 0x61, 0x3, 0x4, 0xc1}, 0x6) r13 = accept(0xffffffffffffffff, &(0x7f0000011880)=@alg, &(0x7f0000011900)=0x80) getpeername$unix(r13, &(0x7f0000011940)=@abs, &(0x7f00000119c0)=0x6e) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000011a40)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfe}, @sco={0x1f, @none}, @ipx={0x4, 0xe4, 0x1, "5b20ebf314e9", 0x3f}, 0x1, 0x0, 0x0, 0x0, 0x938a, &(0x7f0000011a00)='macvtap0\x00', 0x7fffffff, 0x5}) [ 215.863139][ T9853] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.871427][ T9853] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.881590][ T9853] device bridge_slave_0 entered promiscuous mode [ 215.942715][ T9850] device hsr_slave_0 entered promiscuous mode [ 215.972038][ T9850] device hsr_slave_1 entered promiscuous mode [ 216.017824][ T9853] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.031689][ T9853] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.052087][ T9853] device bridge_slave_1 entered promiscuous mode 22:36:54 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40f29af, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040840}, 0x24004005) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb0, 0x17, 0xa, 0x8ec2f681a66be33f, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xddd0}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x100}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0xba2ec7024869c02f}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20040000}, 0x20020084) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) sendto$inet(r0, &(0x7f00000004c0)="4e3541f23ef4cf9952591b3856ee725aa78d99dbc2fe68ceca2f54e8f7431a679bac7f8a4c64d149be3a34f20347a98c1ceb7884a239db46c24b3244686ea354cbdaa13813b3f8d9401340ac391fe29540a46aa084e2c676bb6f6314c3b76c34451d704675ef02960f7ae49ece4478c69dda09f443c486137074938be715ff15d06ff9891146f541e1bc347e64d11982feff05d2e873fa950ec03ee278dcddb4710299436083db8ec193716c9a", 0xad, 0x40000, &(0x7f0000000580)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @dev}, &(0x7f0000000700)=0x10) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000007c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, r3, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3a977b8c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad}]}, 0x24}, 0x1, 0x0, 0x0, 0x3}, 0x80) socketpair(0xa, 0x2, 0x1, &(0x7f0000000a00)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000bc0)={@multicast1, @broadcast, 0x0}, &(0x7f0000000c00)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000001580)=@can={0x1d, 0x0}, &(0x7f0000001600)=0x80) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f0000001700)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x7c, r5, 0xa02, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001780)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x24, r8, 0x92357b9136047515, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4095}, 0x2000080) r9 = socket(0x3, 0x3, 0x6) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000018c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r9, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, r10, 0x400, 0x8001, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x14004080) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f00000019c0)=0x4) accept4$tipc(r4, &(0x7f0000001a00)=@id, &(0x7f0000001a40)=0x10, 0x800) r11 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r11, &(0x7f00000057c0)={&(0x7f0000001a80)={0x2, 0x4e20, @rand_addr=0x6}, 0x10, &(0x7f0000004f00)=[{&(0x7f0000001ac0)=""/1, 0x1}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/77, 0x4d}, {&(0x7f0000002b80)=""/201, 0xc9}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/120, 0x78}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/200, 0xc8}, {&(0x7f0000004e00)=""/220, 0xdc}], 0x9, &(0x7f0000005600)=[@fadd={0x58, 0x114, 0x6, {{0x1, 0x5}, &(0x7f0000004fc0)=0xfffffffffffffffe, &(0x7f0000005000), 0x5, 0xad, 0x8, 0xffffffff, 0x40, 0x8ac}}, @rdma_args={0x48, 0x114, 0x1, {{0xfffffeff, 0x1}, {&(0x7f0000005040)=""/114, 0x72}, &(0x7f0000005180)=[{&(0x7f00000050c0)=""/186, 0xba}], 0x1, 0x48, 0xec66}}, @rdma_dest={0x18, 0x114, 0x2, {0x400, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0xe3}, {&(0x7f00000051c0)=""/219, 0xdb}, &(0x7f0000005400)=[{&(0x7f00000052c0)=""/29, 0x1d}, {&(0x7f0000005300)=""/66, 0x42}, {&(0x7f0000005380)=""/98, 0x62}], 0x3, 0x60, 0x3}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8001}, @cswp={0x58, 0x114, 0x7, {{0x54, 0x100}, &(0x7f0000005440)=0x7, &(0x7f0000005480)=0x1ff, 0x3, 0x8001, 0x3a, 0x1ffe, 0x29, 0xfffffffffffffff9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000054c0)=""/235, 0xeb}, &(0x7f00000055c0), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffff8, 0x3}}], 0x1b8, 0x42000}, 0x4000010) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000005800)={0x0, 0x1}, &(0x7f0000005840)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000005880)={r12, 0x6a, "a3aa76b47a65eac07a55ec003415f45f282e9ba44cbb2c7ce1261a540943a6936f30f216c948467e83b6cb79a52673f0c0e0e49c31626be4854f2d2e3d6d31d8809b7f4b1befdc73ad98c1775fb9e00b2f692f847e6d51931d7cb57f023e3eb1d9de7063b62b3f0977dd"}, &(0x7f0000005900)=0x72) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005940)='/dev/ppp\x00', 0x400, 0x0) ioctl$PPPIOCCONNECT(r13, 0x4004743a, &(0x7f0000005980)=0x3) pipe(&(0x7f00000059c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSPASS(r14, 0x40107447, &(0x7f0000005a40)={0x1, &(0x7f0000005a00)=[{0x0, 0x0, 0x24, 0x2}]}) [ 216.182171][ T9853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.253180][ T9853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.287915][ T9867] IPVS: ftp: loaded support on port[0] = 21 [ 216.330504][ T9863] chnl_net:caif_netlink_parms(): no params data found [ 216.372930][ T9860] chnl_net:caif_netlink_parms(): no params data found [ 216.399268][ T9853] team0: Port device team_slave_0 added [ 216.441270][ T9853] team0: Port device team_slave_1 added [ 216.491743][ T9853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.498750][ T9853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.527374][ T9853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.565021][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 216.580796][ T9853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.587767][ T9853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.613817][ T9853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.772661][ T9853] device hsr_slave_0 entered promiscuous mode [ 216.809865][ T9853] device hsr_slave_1 entered promiscuous mode [ 216.849597][ T9853] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.857382][ T9853] Cannot create hsr debugfs directory [ 216.863093][ T9860] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.870264][ T9860] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.877956][ T9860] device bridge_slave_0 entered promiscuous mode [ 216.886301][ T9850] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.943402][ T9850] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.001765][ T9863] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.008885][ T9863] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.017327][ T9863] device bridge_slave_0 entered promiscuous mode [ 217.025346][ T9860] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.032563][ T9860] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.040824][ T9860] device bridge_slave_1 entered promiscuous mode [ 217.072702][ T9850] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.151607][ T9863] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.158710][ T9863] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.167096][ T9863] device bridge_slave_1 entered promiscuous mode [ 217.177273][ T9860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.193188][ T9860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.229994][ T9850] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.324945][ T9863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.338587][ T9863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.367460][ T9860] team0: Port device team_slave_0 added [ 217.378821][ T9860] team0: Port device team_slave_1 added [ 217.406916][ T9867] chnl_net:caif_netlink_parms(): no params data found [ 217.424605][ T9863] team0: Port device team_slave_0 added [ 217.459378][ T9863] team0: Port device team_slave_1 added [ 217.491454][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.498422][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.524369][ T9860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.548794][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.555952][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.582847][ T9860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.598770][ T9863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.605885][ T9863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.632574][ T9863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.647351][ T9863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.654454][ T9863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.680568][ T9863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.726442][ T9870] chnl_net:caif_netlink_parms(): no params data found [ 217.792659][ T9863] device hsr_slave_0 entered promiscuous mode [ 217.829806][ T9863] device hsr_slave_1 entered promiscuous mode [ 217.879762][ T9863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.887342][ T9863] Cannot create hsr debugfs directory [ 217.952701][ T9860] device hsr_slave_0 entered promiscuous mode [ 217.989912][ T9860] device hsr_slave_1 entered promiscuous mode [ 218.059721][ T9860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.067355][ T9860] Cannot create hsr debugfs directory [ 218.168749][ T9853] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.234688][ T9867] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.245626][ T9867] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.253873][ T9867] device bridge_slave_0 entered promiscuous mode [ 218.288896][ T9853] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.338667][ T9867] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.346147][ T9867] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.354565][ T9867] device bridge_slave_1 entered promiscuous mode [ 218.392504][ T9870] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.399748][ T9870] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.407685][ T9870] device bridge_slave_0 entered promiscuous mode [ 218.416005][ T9853] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.493189][ T9867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.522384][ T9870] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.529682][ T9870] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.537404][ T9870] device bridge_slave_1 entered promiscuous mode [ 218.551530][ T9853] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.603656][ T9867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.646474][ T9870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.667845][ T9867] team0: Port device team_slave_0 added [ 218.686117][ T9870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.713884][ T9867] team0: Port device team_slave_1 added [ 218.728669][ T9870] team0: Port device team_slave_0 added [ 218.774539][ T9870] team0: Port device team_slave_1 added [ 218.850623][ T9850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.858017][ T9867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.866153][ T9867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.892238][ T9867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.904070][ T9870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.912203][ T9870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.938290][ T9870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.949371][ T9863] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.022562][ T9867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.030537][ T9867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.057350][ T9867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.069031][ T9870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.079740][ T9870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.109378][ T9870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.121847][ T9863] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.184085][ T9863] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.242683][ T9863] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.302591][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.311514][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.336260][ T9860] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 219.383195][ T9860] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 219.443278][ T9860] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.514370][ T9850] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.571414][ T9867] device hsr_slave_0 entered promiscuous mode [ 219.609822][ T9867] device hsr_slave_1 entered promiscuous mode [ 219.659662][ T9867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.667251][ T9867] Cannot create hsr debugfs directory [ 219.680291][ T9860] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.793652][ T9870] device hsr_slave_0 entered promiscuous mode [ 219.850378][ T9870] device hsr_slave_1 entered promiscuous mode [ 219.899572][ T9870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.907170][ T9870] Cannot create hsr debugfs directory [ 219.979898][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.988984][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.998335][ T2853] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.005710][ T2853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.051758][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.063705][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.072729][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.084237][ T2849] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.091358][ T2849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.098933][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.143461][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.172719][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.184814][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.193543][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.202700][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.211230][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.219713][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.256915][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.277679][ T9853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.304509][ T9850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.321535][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.350361][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.358863][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.368163][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.377943][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.411260][ T9853] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.458556][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.466731][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.485344][ T9850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.504298][ T9860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.512780][ T9867] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 220.561787][ T9867] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 220.602417][ T9867] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.643304][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.653437][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.662674][ T2851] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.669808][ T2851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.677459][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.686524][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.695145][ T2851] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.702250][ T2851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.711961][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.740948][ T9867] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.779131][ T9860] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.816537][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.824751][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.833348][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.842166][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.877880][ T9870] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.928213][ T9870] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 220.974485][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.983952][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.992895][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.001502][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.010668][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.019782][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.028243][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.037330][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.046611][ T2897] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.053946][ T2897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.082780][ T9870] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.122968][ T9870] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.187850][ T9863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.195995][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.205033][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.213427][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.222390][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.231265][ T2897] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.238314][ T2897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.246752][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.255306][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.264030][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.272567][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.281377][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.290120][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.299023][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.307000][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.336613][ T9853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.346316][ T9850] device veth0_vlan entered promiscuous mode [ 221.370008][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.378807][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.390429][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.445381][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.453269][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.461547][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.474410][ T9863] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.497000][ T9850] device veth1_vlan entered promiscuous mode [ 221.506463][ T9853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.540074][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.548278][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.557808][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.567372][ T2749] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.574555][ T2749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.583366][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.592204][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.600986][ T2749] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.608041][ T2749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.615740][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.624753][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.633699][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.642771][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.651123][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.684218][ T9867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.694815][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.703987][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.713053][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.722523][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.774514][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.782743][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.793300][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.802117][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.810924][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.819232][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.828474][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.837118][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.845942][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.869396][ T9860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.884727][ T9860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.902650][ T9850] device veth0_macvtap entered promiscuous mode [ 221.918767][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.928471][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.937588][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.947159][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.955857][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.964746][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.973025][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.981487][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.990484][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.003447][ T9863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.016734][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.029927][ T9867] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.052263][ T9850] device veth1_macvtap entered promiscuous mode [ 222.061451][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.071042][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.079354][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.088604][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.097452][ T2849] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.104687][ T2849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.128698][ T9860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.151292][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.159242][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.168537][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.176451][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.185853][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.194462][ T2853] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.201591][ T2853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.246072][ T9870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.273674][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.282988][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.292628][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.301604][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.312551][ T9850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.321363][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.329225][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.337905][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.354846][ T9853] device veth0_vlan entered promiscuous mode [ 222.381102][ T9870] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.398014][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.408064][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.419659][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.427923][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.437168][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.446089][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.454920][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.464814][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.472809][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.482055][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.490763][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.498259][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.505863][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.514535][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.523191][ T2897] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.530317][ T2897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.537879][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.546627][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.555236][ T2897] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.562455][ T2897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.596778][ T9863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.608522][ T9850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.618251][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.627015][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.635564][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.644149][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.653027][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.663764][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.672800][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.685524][ T9853] device veth1_vlan entered promiscuous mode [ 222.713172][ T9860] device veth0_vlan entered promiscuous mode [ 222.723257][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.731449][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.740456][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.748518][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.757262][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.765990][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.775770][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.784828][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.810236][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.818996][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.838005][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.920044][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.928218][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.937067][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.973237][ T9853] device veth0_macvtap entered promiscuous mode [ 223.092181][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.110352][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.119092][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.128849][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.137275][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.147115][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.156074][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.164720][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.173720][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.198867][ T9867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.214218][ T9853] device veth1_macvtap entered promiscuous mode [ 223.232038][ T9860] device veth1_vlan entered promiscuous mode [ 223.247177][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.257309][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.266712][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.280982][ T9870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.390441][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.397992][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.414957][ T9870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.462276][ T9853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.480019][ T9853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.501696][ T9853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.522468][ T9853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.533415][ T9853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.548320][ T9853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.556929][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) bind(r1, &(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x400802}, 0x80) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) [ 223.576590][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.595614][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.605565][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.621939][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.635847][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.650813][ T9863] device veth0_vlan entered promiscuous mode [ 223.679043][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.703447][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.743324][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.762987][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.773018][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.782965][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.795860][ T9860] device veth0_macvtap entered promiscuous mode [ 223.818130][ T9863] device veth1_vlan entered promiscuous mode [ 223.907156][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.924671][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.947593][ T9860] device veth1_macvtap entered promiscuous mode [ 223.989310][ T9867] device veth0_vlan entered promiscuous mode [ 224.080540][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.089172][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.110480][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.118888][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.133741][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.142186][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:37:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) close(r5) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000340)=0x21de41eab419ba03, 0x4) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000000300000058000100100001007564703afe3b4383b602051d51826d5b610d734873797a3000000000440004002000010025000000000000000038f3624f00000000f9d4912209dc0000000000000000000000200002000a00000000000000ff0000001a57deb1b9e5531683fdb94f13b770d61aa1d51ff0983c9fb23e1d957b87bf86b379f3eb33c02a4de7347ae68f11622d6098401f793f7ab0f2f7269c06c8808a63688bb2ea23b05f7cbab3874c1610c1cf71201a94438249ae4a2162755489019057ef69f0ca7492bdb28b70b154013afc465492904bf35826c1cf27dc8b5683fc1a3703755c3df17e347350a5564afe5eac150753b3670e9d078aac31a03238fe33a26962748a7f6758bd19ab93d1bdfc085629f9c7a5950cda3a2b07df94194d4f642d8775db391d445948a6ad14818c9247af0c0b64426172b0c8da6efc7c379c3f9d42d4d8168606f268aef5c95a6d3f8339398e09177e7734edcb1bf2d25808e3025ad4e0f57ab43ca7a513cdeab85f0fa5f93b1ba78f82"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xd4, r9, 0xb0f, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffff801}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xeb4c}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x570e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40801}, 0x40000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 224.268913][ T9867] device veth1_vlan entered promiscuous mode [ 224.306973][ T9870] device veth0_vlan entered promiscuous mode [ 224.314684][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.327412][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.343337][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.355185][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.372109][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.390343][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.398535][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.407254][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.415916][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.425026][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.433740][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.443245][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.451429][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.459362][ T9909] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.473026][ T9909] tipc: Enabling of bearer rejected, illegal name [ 224.493385][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.506168][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.516486][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.543749][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.565040][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.600692][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.610970][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.624504][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.633526][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:37:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e0000000000008000080000f9ff0000db0310290000000c000b00000000000000000014000a"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) [ 224.652285][ T9863] device veth0_macvtap entered promiscuous mode [ 224.660653][ T9911] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.670254][ T9911] tipc: Enabling of bearer rejected, illegal name [ 224.713060][ T9870] device veth1_vlan entered promiscuous mode [ 224.745409][ T9863] device veth1_macvtap entered promiscuous mode 22:37:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$rxrpc(r3, &(0x7f00000002c0)="9f117f66aa3c1994972ebf3334f98f25747f7cc069cfabd6e983dbac720f9916deff3c50992d38ebf061b279e32c22b8b076d2cfb7b92366181f577416b58d84746794e11a0c21f89e6ceb2578c80aa878aaa864", 0x54, 0x404c000, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c9b7cbbeeeacbe34a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) [ 224.771849][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.788627][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.797646][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.821347][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.835848][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.863081][ T9867] device veth0_macvtap entered promiscuous mode [ 224.918279][ T9924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.936367][ T9867] device veth1_macvtap entered promiscuous mode [ 224.945605][ T9925] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 224.956651][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.971614][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.980884][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.044873][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.055841][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.066001][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.076674][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.086582][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.097112][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.108668][ T9863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.116729][ T9924] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 225.182923][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.192133][ T2897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.203962][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.217865][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.230229][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.241139][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.251462][ T9863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.262771][ T9863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.275164][ T9863] batman_adv: batadv0: Interface activated: batadv_slave_1 22:37:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf={0xe6, &(0x7f0000000000)="645eb894069abb33b09c24a535ec03ee004c10f8d3605aca4f695ac1ec8222d5c3a8de8fedc0b8ec1ee8c6c1606a3736c4b1547210f2bf90ce2a322933830c1ae9665f48730d06222ca3ba0d8aa4a4815ae271de15cdc30d0f6f2537cf4274887770aaf3e7e194c3cf950b0214c2f25730fce4b907d2f3cdb2d49bdec6605e2459dfc086f94c039732f8b987898781f9c3109412eb3e11df623ab33d378f353861fb8f9c8711d739fe657cfe303ed27414b4e0dce5f0ab47ec9eacb2d25463f3842f0d36dff2fbfbf217c994ba2988c50e14c40f13c558c5d60b9eba36d8467dadcd64242302"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000200), &(0x7f0000000280)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) [ 225.307846][ T9927] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.321652][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.333657][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.350789][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.367341][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.426825][ T9870] device veth0_macvtap entered promiscuous mode [ 225.451147][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.463459][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.474444][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.485597][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.496315][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.509027][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.510120][ T9934] sctp: [Deprecated]: syz-executor.2 (pid 9934) Use of int in max_burst socket option. [ 225.510120][ T9934] Use struct sctp_assoc_value instead [ 225.529678][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.558267][ T9934] sctp: [Deprecated]: syz-executor.2 (pid 9934) Use of int in max_burst socket option. [ 225.558267][ T9934] Use struct sctp_assoc_value instead 22:37:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xcf}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0x800000000d8a}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x80000001) [ 225.561566][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:37:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000e00)={0x0}, 0x1, 0x0, 0x0, 0x640008c1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000c00)={0x1}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="001fbeecdb15f000"], 0x48}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x80002, 0x0) close(r11) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r12, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}]}, 0x1c}}, 0x0) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2cf1db4f365fd45e48ef56cc9a3e6f083898e62f", @ANYRES32=r9, @ANYBLOB="1400020000000000000000000000ffff00000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000010}, 0x0) sendmsg$tipc(r2, &(0x7f0000000a80)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000340)="a04ff52afd3de105e37dc9d1f5b7e9f7c178988f01e5d38676581be68ad83919c4342efc8c2c949f9e7b48af529746a5f34b551986c6490ea85715dafcb99db689f8bb35e8fc5b5790b94b39e3e9a2", 0x4f}, {&(0x7f00000004c0)="bfab118af8e6f90d3c952f1a84c034c34b96101fc301ff3233875fe2878452e0a02d05542869383971b8767542fb1e1f5a89a2005cf6f56c0ecdbff1fd19f815800689215187de9115b18af530e0258a726aa33f6223438bc33de9d6072743e0921a489b5ae7bb3157c0ab238b1c6a1a8c4d47b5c5bfcf6feda3c07fcbc9602f0bc1ccf10ec931c6086bfa73a31797e4f3362e1ef00a023a60f204221da5acae7262d43b72b56d24f0e189067866a0af4dea07abdaebdb954cd8b1", 0xbb}, {&(0x7f0000000580)="0570fc9ae69a72a58c5f744bafed8071e145343edf26910234d9e104d083ece149e781df9d6bf87040c8471ae010a86d5f716da3c5b6f00e67a9c4d9040cea6acf447277417b938d84c4559f080d3b04f1a6b43c4d0b6a586adfc753ea7595c4686611a4c75f36d2fdc762206ba221abaf6418a2030fd735be97c96a43c702d828be5c22f18cb084060f5118c8747bd4d671ddc90da4d59141daf2379d6958331b2b4d6d7f8b6d4ff74a0956184b4725ac3dc62ba3f0b75fa7aa970747e78f59459fb10cf65fbbd6d99622cc344bcd0905fdda80e440e301ee625e3323b417b120fa36e3bd32514790da", 0xea}, {&(0x7f0000000680)="14ec0ad3fe4419c7470f7ab035504e5e51cf3633496530cc792c957026d0070d20ae8c3c56020c6651da0f5f3fe380663e7dc99c0868e0c989795471cc1d38f424b74cbee5486a6bfd628e65767997062808415d2f3ec143fdff8355ef57d00bd35c8bbac56f6fb52281760a4e954a56f105fd7c8936b6222091e1b186c5522c248e5af897639dd05bfed44e4576b4b8b24714f6057d9f684c1d808cd372c624e07e8cd1e4f3441f4de3403d524835016ac26390961dee53058bcf9e7e6f225221298df766c25e8d438d6d812bd26838a0cf99054d6acb80cb59ef9919620d", 0xdf}, {&(0x7f0000000780)="ae79a029540c5356b042e863e2bd3265c61e860363a236c7c1920313e92854943c3c9265da23205694d25418edaee63c2fea66198cb4222fcbac07f6fc72e96d3a51bf97ade59139fc045dc99086d9e90fbc4817cefd741a0cd668aaddf4095515ad903e96ffb9947b8ed1be225a11c963fb31481ca5deb3cfb25657029d7e8ea9f1ab19466d1de9da18a1c7082c0ebd62fbb660550a27c70dd67f994438d763e742b1c716dcb323c6ba928b96d61806d8427a770009c8cc3f9d955f57c56020a78664a94256585b852a51ad76d20f4b4ed0435b35c0b2da680492f151423d6fb30a45", 0xe3}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f00000002c0)="b211574128e5b69adc4843483aec3d41fbf58a8c9f0e7c74b8fe7e2541de2a56a5dbe4bc9864d0aa9704f0526e41847bbd58bbf8d88debf929a886530b33ef60", 0x40}, {&(0x7f0000000980)="c3fd14af08c90296199d98d254eba316944765880ba68dd27c0e7f162ae78c28f2fef078b144e2d1088f1136d77c1288d75b1af0d8518bc8c6afbb530357d9e16352abfbf609e831411a017510fa6b32d6a2080d821ec4222648f70875be971c1fe5d3786d805884", 0x68}], 0x8, &(0x7f00000003c0)="7cccff", 0x3, 0x20000000}, 0x20000884) r14 = socket$inet6(0xa, 0x80003, 0x6b) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x80002, 0x0) close(r16) r17 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r15, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000280010000c0001006b65ff108e7ae2a7cd7b02011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r23, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r23}}, 0x20}}, 0x0) r24 = openat$cgroup_ro(r0, &(0x7f0000000c80)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=@newlink={0x4c, 0x10, 0x100, 0x80000000, 0x25dfdbff, {0x0, 0x0, 0x0, r23, 0x220, 0x50013}, [@IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_NET_NS_FD={0x8, 0x1c, r24}, @IFLA_LINK={0x8}, @IFLA_GROUP={0x8, 0x1b, 0x9}, @IFLA_WEIGHT={0x8, 0xf, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) sendmsg$BATADV_CMD_GET_MESH(r16, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r17, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r18}]}, 0x1c}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r16, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="44000000200be402000000000000000001000006080002400000000517000100707070312f242d23406c6f5e47504c372b2500000e000100276c6f766d6e657430000000"], 0x44}, 0x1, 0x0, 0x0, 0x20048000}, 0x48050) ioctl(r14, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 225.634353][ T9867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.728241][ T27] audit: type=1804 audit(1581806223.574:31): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir392510475/syzkaller.hC7ffE/4/memory.events" dev="sda1" ino=16523 res=1 [ 225.772728][ T27] audit: type=1800 audit(1581806223.604:32): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16523 res=0 22:37:03 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xe2a, 'syz0\x00'}) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000800)={'raw\x00'}, &(0x7f0000000880)=0x54) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x5, 0x80001, 0x1) close(r6) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) accept(r6, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='z'], 0x1) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) [ 225.817725][ T27] audit: type=1804 audit(1581806223.664:33): pid=9943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir392510475/syzkaller.hC7ffE/4/memory.events" dev="sda1" ino=16523 res=1 [ 225.898484][ T27] audit: type=1800 audit(1581806223.664:34): pid=9943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16523 res=0 [ 225.982975][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.991705][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.001474][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.013410][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.027017][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.037678][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.049574][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.059518][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.074888][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.086318][ T9867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.097313][ T9867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.110058][ T9867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.172871][ T9942] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.206268][ T9945] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 226.232411][ T9870] device veth1_macvtap entered promiscuous mode [ 226.253152][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.270246][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.367599][ T9945] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:37:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2414e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair(0x23, 0x2, 0x40, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x1000004ffe0, 0x0) r6 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8448}, 0x40001) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f00000000c0)={0x8, 'netpci0\x00', {'vxcan1\x00'}}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_genetlink_get_family_id$tipc(0x0) [ 226.653484][ T9949] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 226.668521][ T9963] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 226.678353][ T9963] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 226.689364][ T9963] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 226.698765][ T9963] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 22:37:04 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0f00f8ffffff000000000f00000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f0000002180)=@isdn, &(0x7f0000000840)=0x80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000900)=0x100, 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r7, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000002380)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002340)={&(0x7f0000002280)=ANY=[@ANYBLOB="01000000", @ANYRES16=r6, @ANYRES16=r7], 0x3}}, 0x4006000) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r6, 0x406, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x18}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x90}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000400) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@caif=@util={0x25, "67b8c8760ad476377999ecad650a46bc"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)='p', 0x1}], 0x1, &(0x7f00000001c0)=[{0x68, 0x114, 0x3, "04b0929936c8506f7cdac89ad31b9bfdbd69fbd3b2cee57518da76c4e4e004b50eb3ba00cc1c7a2df397bfbf26d4e97eccf4e5f290be7944dc4093b9f9ae4f148e1078e3914a6e1b51ab157e9ec8768c34a90537b07736e5"}], 0x68}, 0x840) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000], [], @remote}}, 0x1c, 0x0}, 0x0) [ 227.057998][ T9981] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 227.133349][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.149265][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.160557][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.171636][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.182313][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.197733][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.218139][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.228874][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.258661][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.278172][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.303105][ T9870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.320783][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.330731][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.379981][ T9964] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 227.388354][ T9964] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 227.441937][ T9964] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 227.601110][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.616709][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.626945][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.638055][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.648353][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.660085][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.669989][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.681350][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.691443][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.702880][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.714452][ T9870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.746576][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.755692][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:37:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000063111400030000009500000000f2ffffff0086000000f8ff000000"], &(0x7f00000000c0)='GPL\x00', 0xfffff590, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$bt_bnep(0x1f, 0x3, 0x4) 22:37:06 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = accept$packet(r4, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @remote, 0x0}, &(0x7f0000000200)=0xc) sendto$packet(r6, &(0x7f0000000140)="152def7c9daae52b5b475eea76951741ca3b25a87a6e176a03117980a58df2902dbb0e633e569b80fa41f7de9f0d5473c41ab934fbb951d17fc70ce052d3", 0x3e, 0x48800, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x1b}, 0x14) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r8, r5, 0x0, 0x100000001) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$inet6(0xa, 0x0, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 22:37:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r2, @ANYBLOB="0010f0ff000000000000f1ff"], 0x24}}, 0x4) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000940)=@ipx, &(0x7f00000009c0)=0x80) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000a00)={0xfffa, 0x0, 0x8206, 0xa07, 0x7, 0xfffff001, 0x9, 0x80000001, r6}, &(0x7f0000000a40)=0x20) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:37:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x54}}, 0x0) 22:37:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x1b}, {&(0x7f0000000180)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x14c, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000940)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000876ee263bf736755d0223776e370641cf113c70c4a33f84d5e94d83cfc7c"], 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000640)=0x84b) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0x33, 0x119, 0x2, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x7c, r6, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f00000007c0)={&(0x7f0000009000)={0x13c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x13c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16=r8, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010002000000000000000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e080004000300000024000100060002001600000006000200740000000800080032f9ffffff060004004e200000080005010000000100000000ad000000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x38}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:37:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="02070003020000000000000000000000437adfb1eff6a84a8edbaacae3a40a9d8230057d4ae59af95d78a0b0d3acc96aa828e8297d3775dcfb137e8e7d0829dd5bd8bc2d140def68725c1f8898c090b67ddc2ed945f0f5afdd1ec7cfa2d469c6b94a284ced76c0c80b21805911ce9557564c3e4d6b7100cfd1f9960029027b02c1042a6bb1edb0c901f78d475f880b1bdd0a54eaa3111bf748489bed991f9e8eba7883c86d3216897e088715e4159ea897a6cdf9c45d9c93aa5fdbfc43bfc70500e9fb74dbe1108634b9ad72a47447d0ca4f735f8ddc7781c37e1a86ded7c332b355e8111dafa773f00381c29432e48da14f1bc304786e78d6fc153e575f51f70ee15ff90e13e521d01efb4e3e0c4c1040a1810399882ca5f52fb1dd833678e5236c135ce400353b5fecd47bb211b20aaa64050fc711a46085f662b1ce29a46f1f3476d32a36fcf675010cf9b4183dd980d3745de80eb59510b7701b706ec868aae1b9652e72492b504e19659f1a3ba6b97b516e594914253278c1f6c7fd18be684a854f42a7558c8d8f3459fe374dcf8496e2f73df9318dd5cde0dc237c816909408c9288e4e5ab686fab41bd1c1c69f0134900a6e5b627d7358de02ecb67c8b4c3e85039ab68b8acc15bafa9d7e0db69bfeb1411ab8bedc185d5328cc7cbe653b859306e1e5711"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x6, 0x0, 0x45b5}}, 0xe8) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:37:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x401) recvmmsg(r1, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) [ 228.211442][ T27] audit: type=1804 audit(1581806226.064:35): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056302928/syzkaller.CihbyV/3/memory.events" dev="sda1" ino=16542 res=1 22:37:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x44080) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000280)=""/194, &(0x7f00000000c0)=0xc2) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xf4}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:37:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) close(r6) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) getsockopt$inet_dccp_int(r6, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00d\x00\a\a\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012800000010000000000000000060000028053013f76f353b4cfbd821adf298e8850b839c1746330"], 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r15, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) sendmsg$can_raw(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x1d, r15}, 0x10, &(0x7f0000000300)={&(0x7f0000000540)=@canfd={{0x0, 0x0, 0x0, 0x1}, 0x2a, 0x2, 0x0, 0x0, "b3a23eb8d2fe75825658148f88d418531c55edd0e631d1a6683d28fffa43af4805b854e9459cbf7fb2a05e278b1b088427ccffa58d879dcb9387d4e30db80805"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r16}}, 0x20}}, 0x0) [ 228.338368][ T27] audit: type=1800 audit(1581806226.064:36): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16542 res=0 [ 228.521190][ T27] audit: type=1804 audit(1581806226.064:37): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir056302928/syzkaller.CihbyV/3/memory.events" dev="sda1" ino=16542 res=1 [ 228.568850][T10054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:37:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYBLOB="42f903c16fbdd4d3584e632cb8a064b3046e65d83a0ff8d0c68340310d3afc1660ba327dd77a49c2c14a504a17a712937e982b13", @ANYRESDEC, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r2, @ANYBLOB="5d420e22028b687ff17a718e157a53c3375c20414e86d18c92fec827a9781333d1b78ea809d4529ec2aa7be4c72e0b914675c0e97bba90e954e93ef91408f7777b4845de4570ab4a35bb66a2e7bf4dd740a05959a72a10afce58f087c55e2ff0de2d5ba7b16f4a65d5f68ee885fc4c825560cca83f0444847ee0051ac024d7dfd5d2edf67fd6"], 0x5}}, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000140)=0x5b) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0909000000000000000001000000000000000141000000200017000000000000000069623a766574689c315f746f5f62906962646765"], 0x3c}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r3, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x4}], 0x18}], 0x146, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xfffffffffffffe65) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000020014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x3e4, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IE={0x135, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffff9}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0xc0}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x254, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xdf, 0x3, "a1696c0013c872b0b8c24c2a253021494ae061f283e26b908a234ba572668be8ad5884c2be44e813c79c0c28065719fefd62120ef2ec5dcce6397931f144d6e3567cff816cee65e815cce72b602a128fbb499661fd754720d8ae5b8dfe290d8e23c8f1e43714175a09346155fe038ae1a5a8db270034a46546353bc6bb50b36a971203bf8fc718f4af25f1650a4acc50cd1d7c02e067c683445030d75aa39f0a62b4b62f37466f36218d6a7dbfc340d5960a1203bb0e175471ae489ef97e80a7b0da80694677a8fd8c2b573a84d468c29f5ce632db00afc2018dbb"}, @NL80211_BAND_60GHZ={0x5b, 0x2, "20b1a0c996f1ff963778c07120da2ddbd7e9c9578cee019dd04c6482049a1ee9b87f56dc102482be525b5584f31aef8855232c963f2ef11aee47f588aa25353d76892572373736a870253920957060c265b7b882af95b9"}, @NL80211_BAND_6GHZ={0x1b, 0x3, "8cf9ae4331c6a9eeced1ce6c9b70937ad5bdd5ebf6215b"}, @NL80211_BAND_6GHZ={0xf7, 0x3, "b662d77961a8975a63d6956816f27fe049466acf7e15a09c8c037fe5a9b1dba2fcacbc02dc71b90a3f216e0a1b77d58bc330c207bd4b7eac346fff19fe780655f1574f801139766480556ef56f10b4ffd9b3e09a0ce173174f155d96e4f585d93c0a3cf331efe7d12f0e9f282f9c7454a71c5cec2e2e4daa35fd6b0b0c8c716ffef6717c33ce14c7abcdfb54dbe2fec7431e433a273a3bb4fa47a3f1ffcfa905cf8b9134f7cd36ca654a81221d4dcc6a196f74a57b2a148b944307fd2ea7752bebf0a3781c9488bcb4fe760e82a27736ccefde879575f546efa4c4f0ac1a544bc15759ed95e41f52aff3745f1ce1d3df23bd11"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x9}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x101}]}, 0x3e4}}, 0x4811) [ 228.613432][T10054] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.717985][ T27] audit: type=1804 audit(1581806226.404:38): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir056302928/syzkaller.CihbyV/3/memory.events" dev="sda1" ino=16542 res=1 [ 228.774034][T10054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.814820][T10054] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:37:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0xc9c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom}, [@bcast, @remote, @remote, @default, @remote, @rose, @netrom, @bcast]}, &(0x7f0000000100)=0x48) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000180)) listen(r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r8, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x80002, 0x0) close(r10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="080000000000000000000f00000002c50300", @ANYRESHEX=0x0, @ANYBLOB], 0x5}}, 0x0) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r12, 0x209, 0x80000000, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x2c}}, 0x4015) sendmsg$FOU_CMD_DEL(r10, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r12, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x200000c1}, 0x20000805) r13 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r13, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000000200ffff", 0x58}], 0x1) 22:37:06 executing program 2: r0 = socket(0x2c, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x575, 0x0, 0x214}, 0x0) r1 = socket(0x2, 0x80000, 0x35) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xba78718d0cc3d42b, 0x0, 0xffffffffffffff61, 0x40000000}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'xfrm0\x00', 0xe01}) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 229.045425][ T27] audit: type=1804 audit(1581806226.894:39): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir056302928/syzkaller.CihbyV/3/memory.events" dev="sda1" ino=16542 res=1 [ 229.309559][ T27] audit: type=1804 audit(1581806226.894:40): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir056302928/syzkaller.CihbyV/3/memory.events" dev="sda1" ino=16542 res=1 22:37:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0xf, 0x0, 0x0, {0xf}}, 0x14}, 0x1, 0x0, 0x0, 0x20000}, 0x0) recvmsg$can_j1939(r1, &(0x7f0000001640)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/129, 0x81}, {&(0x7f0000001580)=""/184, 0xb8}, {&(0x7f0000000200)=""/19, 0x13}], 0x4, &(0x7f0000000440)=""/43, 0x2b}, 0x10103) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000001680), &(0x7f00000016c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000005719cf0aa0ae870180f564685752d80d488492845a09a3186e46a92039d704c8354d079a1bad84310000000000000000"], &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x5, 0x4, 0xa4b, 0x120, r9, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) ioctl$PPPIOCGFLAGS1(r8, 0x8004745a, &(0x7f0000001700)) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x80002, 0x0) close(r11) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r12, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}]}, 0x1c}}, 0x0) recvfrom$llc(r11, &(0x7f0000001740)=""/207, 0xcf, 0x40002101, &(0x7f0000001840)={0x1a, 0xf, 0x5, 0x7, 0x5, 0x2, @broadcast}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) 22:37:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000507000000000000000000000000b6b5cbde792fb5dfdbc94f3f275e526c51bb6895aed6e9473ac44200f25b3dba1fbc05baf487e54aa224ea60582763f06e2659b93b1e7951b5ff9b874b601d9dfccfc5c713adc9045dcc49e67057cc541c5eb8fa689a9f1a952329dc9719f67b0e37e84adfb6ad22fa356a60874f8acf6240df396ae3020c2f8dde866cafaf520b31d6c0b96dd84cfbb87e59c6a4839fe95a49752334a2e3031766fc51b6869cfe937a61d1c11efbb61ff4acd0fcadc4e531c7bc6bdba73f0fde55561c6cfe05e4ca04bbce", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e00010069703665727370616e000000040002800a0001000180c20000000000"], 0x44}}, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r5, &(0x7f0000000000)={0x22, 0x5, 0x1, 0x1, 0x4}, 0x6) 22:37:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5ffff0bcf36ebc419") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000003c0)=""/215, &(0x7f00000004c0)=0xd7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e23, 0x1, @local, 0x4}}, [0xffff, 0xfc00000000, 0x1eb, 0x81, 0x10000000000003, 0xffffffffffff0000, 0x3, 0x7, 0x401, 0xe9f1, 0x1, 0x0, 0x1ffc0000, 0xffff, 0xbad]}, &(0x7f0000000080)=0x100) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000500)=""/221, &(0x7f00000002c0)=0xdd) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8476071") setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000040)={r7, @in6={{0xa, 0x4e23, 0x1, @mcast1, 0x4}}, 0x0, 0x7fff}, 0x90) ioctl$sock_ifreq(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'veth0_virt_wifi\x00', @ifru_flags=0x8000}) r9 = socket(0x400000000010, 0x3, 0x0) r10 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r1, &(0x7f0000000140)) write(r9, &(0x7f0000000000)="2400000021002551071c0165ff00fc020a00000000100f000ee1000c08000b0000000000", 0x24) [ 229.447020][T10152] IPVS: ftp: loaded support on port[0] = 21 [ 229.457406][T10030] syz-executor.1 (10030) used greatest stack depth: 22088 bytes left [ 229.618642][T10166] IPVS: length: 215 != 8 22:37:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = accept4(r3, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x174, 0x0, 0x2, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0x128, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0xcd}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0xfff}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x24}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x41}}}}]}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7ff}, @CTA_EXPECT_CLASS={0x8}]}, 0x174}, 0x1, 0x0, 0x0, 0x880}, 0x2000c014) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x1, 0xff, 0x4, 0x4, 0xffff}, &(0x7f0000000080)=0x20) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000f00), 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x9) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000400)={'macvtap0\x00', {0x2, 0x4e22, @local}}) [ 229.662515][T10163] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.688132][T10167] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.712680][T10166] IPVS: length: 215 != 8 22:37:07 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000030000100000000000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002200010000f19992200000000a"], 0x1}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000228bd7000fedbdf25090000000400a80004002800080037000200000004000b0004000b0005000800050000000800090005ac0f00"], 0x3c}}, 0x40014) r6 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r6, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:37:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x6}, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = accept$ax25(r4, &(0x7f0000000380)={{0x3, @netrom}, [@remote, @null, @rose, @null, @bcast, @rose, @null, @bcast]}, &(0x7f0000000300)=0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r12, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000400)={'team0\x00', r12}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0008000000002f34000000bbd756b3955d", @ANYRES16=r14, @ANYBLOB="00022cbd7000fcdbdf25120000002c0007800c00030000100000000000000c000300ff00000000000000080001000000000008000100ff7f0000180007800c000300080000000000000008000200070000003c00038008000100050000000800020005000000080003001f000000080001000900000008000100a400000008000100000200000800030001000000100007800c00040005000000000000002000068008000100070000000400020004000200040002000800010000010000"], 0xc4}, 0x1, 0x0, 0x0, 0x40800}, 0x2000c010) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r15, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) write$binfmt_elf64(r15, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r16, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x0, r1}) [ 229.934584][T10175] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r2 = accept4(0xffffffffffffffff, &(0x7f00000029c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000002a40)=0x80, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000002a80)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000002ac0)=0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffd2) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="2ec6a2f8ad432e87e59f257db1bdf7bd45695a7b29d59255d2b84334c67000165ef5f27b8c1b7c9493ac02b5e69b2ed15d401cdec05a296810167ccfc235661ee2d56b4113026d0714b45e74ac749c94c1f2a592de8412d514f736144778ab6d91723e3e0c404782f938577070cce260fbd2aea136f52ace3af0bab6e71337e895210197ad664b09879b253979d39d8cc050669973b5662ddca10f050bb41eead2edc035232b45fb245e1f06b4fa0e207b585c965272e80be5031b369e763dd2c2223cddcbe286c284a4508b4926a25f8817fdb3379549c8c45076d6bd8ab265ab48094774ce52"], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 22:37:08 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a41cd00", 0xe, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) close(r5) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r12, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan0\x00', r12}) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="0001280012000c000100766574680000000018faffffff0001001ffd5ad6", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r18, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r18}}, 0x20}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x10, 0x80002, 0x0) close(r20) r21 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r19, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r20, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r21, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r22}]}, 0x1c}}, 0x0) r23 = socket$nl_generic(0x10, 0x3, 0x10) r24 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r23, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r24, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_O_TEI={0x8}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) sendmsg$GTP_CMD_DELPDP(r20, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r24, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_TID={0xc}, @GTPA_LINK={0x8, 0x1, r13}, @GTPA_LINK={0x8, 0x1, r18}, @GTPA_O_TEI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x2400c000}, 0x60004874) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r25 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x20000010) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x12c, 0x0, 0x8e6767b8eef245b5, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28}, @IPVS_CMD_ATTR_DAEMON={0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x38}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x12c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r25, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:37:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x8) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000005c, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'geneve1\x00', {0xf0bb}, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000340)={'xfrm0\x00', {0x2, 0x4e21, @local}}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r2, &(0x7f0000000080)="65d44b28226d0b8a066ed1bd165a3163f384a4659df6b6205efca70ae5c2c854017a3451a2f03e6e5f573f723b6452ceee818d4a177e6c44b818343ae6eb290cddb2bb1b02bdb8a3bcb405091b1ec7ea4dfee26a9c2857edba1671f11716caa12bcf4dd08057fd982e2e82f9a7c81ad6c2a511f44676d986a0947f8712a4bb94b9a26aa3811bf0a501c0385a5e691409fa01f4ff8228bef9617d5355cae6fa86b615a8d242c6855da09490208e2e7914ddca76454483f392d9f80593d06c6c2fe8858a2cd7de34134d179c6bbac47cbbb25c27a39bcce7", &(0x7f0000000200)=""/240}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000180)) [ 230.409272][T10186] IPVS: ftp: loaded support on port[0] = 21 22:37:08 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x80002, 0x0) close(r7) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r8, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000940)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000980)={'vxcan1\x00', r10}) r11 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r11, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_O_TEI={0x8}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r11, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x80) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x80000001, @remote}}]}]}]}, 0x58}}, 0x0) [ 230.993045][ T230] tipc: TX() has been purged, node left! [ 231.302747][T10178] team0 (unregistering): Port device team_slave_0 removed [ 231.480259][T10178] team0 (unregistering): Port device team_slave_1 removed 22:37:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) clock_gettime(0x2, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1803000008000800000000000000000040a05752a4d51eed9500"/40], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 231.558349][T10181] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.077867][T10203] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.185192][T10222] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:37:11 executing program 2: r0 = socket(0x2c, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x575, 0x0, 0x214}, 0x0) r1 = socket(0x2, 0x80000, 0x35) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xba78718d0cc3d42b, 0x0, 0xffffffffffffff61, 0x40000000}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'xfrm0\x00', 0xe01}) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 22:37:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc60100009400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 22:37:11 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000640)=0x1c, 0x80800) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = accept4(r4, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80, 0x0) ioctl$IMHOLD_L1(r7, 0x80044948, &(0x7f0000000080)=0xfff) 22:37:11 executing program 3: r0 = socket(0x9, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x1a0, r7, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x88, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc38cce6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x411a23e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64063f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22e19b77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f350d68}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x497d2a1d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19ae6eda}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23e5ab43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20383bb1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78058b1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9038}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f8f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2c3a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20c30742}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b8b}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cf7279}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40089fcd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34a2c11d}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f752a98}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34f9f918}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x661f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x197e}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4004004}, 0x4000000) r8 = socket(0x10, 0x80002, 0x0) close(r8) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r9, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x34}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r12, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYBLOB="49f5bfd37c55cf428cf150"], &(0x7f0000000300)=0x1) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000000000002c0012800b00010067656e65766500001c0002800500080001000000050003003e00000005000a000100000008000500", @ANYRES32=0x0, @ANYBLOB="93b5a3f00832af6cd1f4e06ddacc66e823cd77341feca70a80a54407a107368bc0735e302407a57d327ef5b4b78da3539f9a58ee3dd651d26ea18f38fe83805fe38fb8b4cc647bb1cc5509bf28265254cce0c0618248e5fef2aec242f07732e62d1b7adf5df6de6426cee18c5dc618", @ANYRES32=0x0, @ANYBLOB], 0x5c}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x4, @mcast1, 0x7}}, 0x2, 0x7}, &(0x7f0000000100)=0x90) r13 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8479071") 22:37:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:37:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xe6, "ad8b3a7f8fff5ab4a1fd447e5614c6c045c8118551a068bc987bc7488969b5d7e4a8bf62a8b6cc28ee83e4b759f862d20b84a8067a6a35033850dec6671a96ca287db21ffeac2650f77e393249ef3f5116ec1b82a65af154f651e7e30505999e5e2b17dbfcca1e4e24d86190cd5a8dcaf031ba76b1eb867af04ee2839e7ebe09f9b37c90556fa7294b6db49e1e3f8ebd4dc4d6fcb7398d0f75999c2e02f9a75697980842ba90708cbc198983fc1b1f6f7600ff5331a7be307f6de680f777a95e6f25356fad8c007e874f56b639e4f696efbbfac2355cc2d9640a93871a9a700b746cce01b521"}, &(0x7f0000000140)=0xee) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) close(r6) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c001600", @ANYRES16=r7, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)=ANY=[@ANYRES64=r6], 0x1}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r9, 0x8983, &(0x7f0000000000)={0x8, 'veth0_macvtap\x00', {'veth0_to_bridge\x00'}, 0x6}) [ 233.422451][T10240] validate_nla: 1 callbacks suppressed [ 233.422461][T10240] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 233.433444][T10246] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 233.468976][T10246] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 233.490866][T10240] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 233.507265][T10240] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.521673][T10250] IPVS: ftp: loaded support on port[0] = 21 [ 233.664513][T10257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.704669][T10257] device geneve2 entered promiscuous mode 22:37:11 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x810, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x1000004ffe0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x1000004ffe0, 0x0) pipe(&(0x7f00000017c0)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r5, &(0x7f0000001780)='cgroup.controllers\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000140), 0xff4d) sendfile(r8, r7, 0x0, 0xffffffff800) sendfile(r8, r7, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r9, &(0x7f0000001800)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05f6ca9bff1399c6cc2b45c0b614ccfb05128925f3862e84f598541536cb90ee114383b9b556bccee241a45775b3d05a132c2f860008a040f591a3469a4d6f0ca4692326d3b6079f48151410b32b76781b363e509ced12a06993dc49b8a48350c6187e3c3ee8da9e7a9b5e101e6e7fbd298c5bf694ee02ffcb94684120eb94"], 0x9) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001600)=ANY=[@ANYBLOB="180000003300190100000000000000000300000004000080d8bd02d5016b4c3ebc7dbc01cefc1ad518666b4cc5c5815b7cf2a78e108fa2054999d4471ee0cbed184a099465cd5e7595115aa5831aa80c5db765da273ae6bc5d61d427f3f6779b09ee4e34491e9a337f8c2a5c3ff9d2b550d3ba1834656fb67ddf825b56bd6a51993e11637f656cda71619003a288b8db7f4d7b3e28422cb7227f42afe537f04256d9c1d7336c7a3ce7f8fbc10d4c692328b86529b3d55f66b3556fa37c933384845029be3c884649d2dc84beb726ae8efbc64cc84d557503"], 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r10, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec8"], 0x3}, 0x1, 0x0, 0x0, 0x20800}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r10, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r12 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r13 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r12, &(0x7f0000001580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="00012cbd5900fbdbdf25020000000500030029000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f00000091c0)={&(0x7f0000008f80), 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x50, r14, 0x8e6767b8eef245b5, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ffe9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x50}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r14, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r9, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r15 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r15, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xfe0}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:37:11 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x0, 0x3}, &(0x7f0000000680)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000a80)={r1, 0x7}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014120111000000020000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2000000011002b0a000000000000000000000000061b5b2fdac190348ce29d8f40fcff7f0000000000009708692a92351c59375c3c64ed902836f151ba054b921112895fd007e931c733a94ffd6354eb1aff9e6031f2b8d1481a4f3e1c608191bc55d1ae7098801f66cb4244d25d92b1e553b922a1508955e14799f93ac6f65d82610d3b41dce487d409a52caf690cd20c5f5f5ac0109f8defec3b705c338ed719fade21bf4cb160e700a77546a13cacbfca111840f9f964e94d5e98317fe3a6373011e5019935ad3132dc198086668b8fb1b68e3b836e7bb2534b4d71a6e79987fc5a1e6240a80037276c5e2fc9a57a737e32a256", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x1000004ffe0, 0x0) r10 = openat$cgroup_ro(r8, &(0x7f0000001f80)='cpuacct.usage_user\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000002000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r10, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x30, r11, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x10) sendmsg$inet(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)="6daf479393d4961fd72869cd1724ff80e6f87c5a839c2a70584bee1130d8da6c052d3c19ce3e37898a2b5d875eeccaabfd1fadb1bd31515bb4a7defa19", 0x3d}, {&(0x7f0000000140)="a7a533f8f510f4e2991d278adc7c3d0c8ce7b7df6ac570a25e7e6dd0158b1849a3a747d7cc31ed0fbe0c9fbd09b2da292fb049562bff60e7bfab16f2556afc639e62319806ade37c75323eee73babc54d66e745d3b6615c7afb714f058180359c15e03c09d817fe448a999f0edc2b35a4c0a50c4d93cda2e64baa7deded6a31b87117b51fc596c71630d14d04585e6f246297a877c5f5eae93071e93af7652cf83c84e2f1f3cec1264", 0xa9}, {&(0x7f0000000200)="9a1bc6", 0x3}, {&(0x7f0000000240)="92782abc767a9e5993bc79bf7048940c1720421ad106684f21fae28e865fe70278b089bef9ce25486cd23c146908b8db74f0d3457cfda47b4971830398383f6761d9d03d162de00587e50bcc", 0x4c}, {&(0x7f00000002c0)="bafc3459ce038ffdeb9d912a27ab74ad2df4dd3f452482f9d2bcadce35000cb878b4e0a9c5e62cf14929fcbff1d21494e8887c0b26644d73aa7ed34befcd7ac74dcb8c5c693a82a036d6a5d672cbec30c7346477ac15375db5b08830a414f229404830323aff3e6364da1be9ed07e529bffd98f4332cc877e8eca50324bb0b3d98ea78a8c76138a9388d30da1d7f2a02fbe58c8487c6c33cb44fbb21e7935ff72f3537e985c9a0a1513a4c6c131bd4c3c346d4a83bd6368bd3e90cd8aca6d7d15cb1ee980d91b396f09753e6c4c02246d1364ea3389690f11004d94bc12af1adc53b8d0e6658a668e6f2cdfd144ae88413aa05b02b36", 0xf6}, {&(0x7f00000003c0)="1951f3dfa8a7f8daca626e5471a337507177c7532c6e7c48d7b7d8bf47f08623c44d2dac651924f5c188b2d564fcaa639fd4d1ceb6e70535d3387dd4353f78df5a5ad5995dd842d00256bb43afee79d032dcc0169bcb9a74ff89beaec5ef297f30efcd601b729263c029746b8eaf5584408c046eb1a0dae01fb2f6a3dd5ebdd135f0a70237aa8c7197cac9e242ebd517a5f657", 0x93}, {&(0x7f0000000480)="bb87ef157709af20e4bf2be39ad6811d8d3494eb3a67043cf67aa2c376de3b69ce6c8c709efe4c7858b5429265706cdd32c783e455271f1ee024c4d6ce8c06f3e121208b2b733bf56e3ece76298ae04733c12233a70faaf99e06e04a5f31b3701a284db8ec6c14ecae877aa1434fe3ceb0d243c9419c3e9a2c7a97b36cb96506f48a53f41ee4ce10fdca0dea36389bc07b946819d1aac6af40a71da6dbb40c4c1b9da54a46aba48a451735dce83ad76fc27926a67ef9d2d9bac251de5d6dd29c40a3a9d293d27090f400b63da8fdf5918697a95957c13dc2dac7105a1779d5c9a08741006e98ed88811131", 0xeb}, {&(0x7f0000000580)="7a6a198fc1", 0x5}, {&(0x7f0000000740)="d0cfa7e6cef4e17a16cb9315eea3f02d2fb69554eaf1e52558143987134c7fb28b4f57ba64015565c2b2e5c1990b974f9e61f2a602d2678ad065aa169cbfab9d3dafdd33d12c806c56969c305f781782f09706ccc9c7fb8a97448ccb99c9528cace52efb6ea894a8b4e343184ea6ba6ed2e6aeedc20231f390aba04f60363db60db53ee8d4e7b55f24a791f7a7eb0517d3c96e15876f6013913662a579ec02af986400941df3aff65ae192b1e20c52673ab8bf4481686806a5ba12572ab3b09f520c7037e433f033225b826c7fd6d1b438066dd31344be0515ca760a", 0xdc}, {&(0x7f0000000600)="0475a7e165777e90d56b72da5d4e81189eb2c3e69e143e077d92f9be610ff4d6d39598eb21e503", 0x27}], 0xa, &(0x7f0000000900)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x98}, 0x20040044) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r13, 0x890c, &(0x7f00000006c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1000, @null, @netrom={'nr', 0x0}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000000c0)=@ipv4_newrule={0x54, 0x20, 0x2, 0x70bd25, 0x25dfdbff, {0x2, 0x80, 0x0, 0x86, 0x5, 0x0, 0x0, 0x6, 0x10008}, [@FRA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x24}}, @FRA_SRC={0x8, 0x2, @multicast2}, @FRA_FLOW={0x8, 0xb, 0x8}, @FRA_FLOW={0x8, 0xb, 0x422c0425}, @FRA_FLOW={0x8, 0xb, 0x2}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x1}]}, 0x54}}, 0x0) 22:37:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x2, "3b0a790c6cbd955a"}) [ 233.815758][T10252] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 233.841114][T10252] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 233.870892][T10252] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.902175][T10264] IPVS: ftp: loaded support on port[0] = 21 [ 233.994988][T10268] IPv6: NLM_F_CREATE should be specified when creating new route [ 234.020476][T10268] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:37:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket(0x21, 0x1, 0x1f) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) close(r6) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x80002, 0x0) close(r11) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r12, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}]}, 0x1c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000580)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r9, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r14}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) close(r17) splice(r16, 0x0, r17, 0x0, 0x1000004ffe0, 0x0) ioctl$PPPIOCSNPMODE(r16, 0x4008744b, &(0x7f0000000180)={0x2b, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128006000100626f6418000000008000000000ffffffffffffff"], 0x3}}, 0x0) [ 234.044139][T10268] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.166293][T10268] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 234.199045][T10268] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @local}, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x40, 0x80000001, 0x3f}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") accept4(r0, 0x0, 0x0, 0x0) 22:37:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001380)={@local, @rand_addr, 0x0}, &(0x7f00000013c0)=0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=ANY=[@ANYBLOB="093d673d7ec1432349dedd9471", @ANYRES16=r1, @ANYBLOB="000127bd7000ffdbdf250300000008003b000800000005002d0000000000060028000400000008000300", @ANYRES32=r2, @ANYBLOB="050035008800000008000b000104000005002f000000000008003a00000001000a000900aaaaaaaaaa0c00000a0009000180c20000010000"], 0x5}}, 0x20000000) r3 = socket(0x4, 0x3, 0xf3) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040), 0x4) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="4c000000120081f87059ae08060c0424c1006b10400103fe0500418701546fabca1b4e7d06a6bd7c4972f750375ed08a5678f18678f1536f39d6e74703c48f93b82a0c00000800000086a500", 0x4c}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000000)=0x220000, 0xffffffffffffff84) tee(r0, r4, 0x3, 0x1) write$cgroup_int(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) r7 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) ioctl(r7, 0x1, &(0x7f0000000240)="7205a2b0e2d86597b11df088be95a959a4f9901b4bd1ee388b7c903c65ebcc4efa11120caebff95486a2514b549a122b123cf64d91a56865b1d6f55b213b62ce45c4ff88bc9f7de7f13cc3aa3886493f7223c96d30473e798e6d544653c70de35e8394ab84b7d0f922b5164916caf7966910654eb319af28e9fbfc25b68c78377fd542b5a33e9cd46e944487931a6834d27568908ab5368fecaaa3e177ae2aa8655e18886f583b91f4d4b703ba970595e125ae14ec981e69c27c") r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$x25(r8, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000380)="0a400a8afca49a96f2de654ed5824d46b75a8b5d88f3144aa9a14d3cfe79e281e1b9d1bbf1995b3076fed231536900cb1b02fcf39f6da801cdeaff69b4d451edb73f1986f225c2ec85d95cfe3fbbdc6c1eaf6061c84dd7ea798863fc8252daf28ea9dd92d8f06d805b9eddcac92eec44687cca908d2b081ef0ada5483ef110b42b2b391a7e90b77f75d6f6208703a5ba8b224f4daf32a43bb49a241b8392fb023a974a517214e0ecdd9d76c436d8e2a248f3eac8f3fd9bb232bc93602e3945b85ac4b72b8a5629ac352102733f6ea7db14fc112ccbf1873348ca22f7b5e67a1c153d0ce2963412e3dd1f8539bfe9bf0499444929234ec34033fbf97f4343cca559d6c3fe6d8a7005886c3db290930e3058bf73bf5e2eafe52b08950a3ef9486aebb24aab831e71628d0296452ef33fe30107493417def6191df4dfb36914253d56f0652f9c6dec0e0c673109efcf623d84114830d82f68efe41b56b87fd1f397c3ace9640a294ed2e91a291794d6ee279e1bffc510cdee737b24f49139416b0b1fe595cd543cedfeeaf3320b403087c6404569e898f696c6cb2a449fcf3b82f6d16b4766dd9e32bd583bc52cce705a35f35b9a37bc8653d637d124d33d4f852f3d91f36fb3f437d0d385449f51ca036ba7381d51aabe663ac25cbb0347a6918c3bf2e168701bbcd014fb162470cbdae38cd204d6679efd5b5aaeec4faf28bb8e768cc2b25f6eff0fd5dfa974fbe3a6245d41e757498f911af0432d1a6868e283e35d175b79a4606fdbf40005d6e66dc0feccea6994c51b230f358d3fe96c9458939b6850398dfdbb4c30cb4607d4736035366df3ce85b9b3b6c0356a1342986c7d8f9b44d472c65bcd496a2b3acd17abf14e0a71571f73f873375628907758d0e070d6f15e6bfe64714e5648fb3a0d860d1bd9343afc3dbbe9ea5de6df921e3e0559cb5b0e5ae21c9f2829845aaba7a1a631cc0fb3b489ac45bc37477ea963e9dfd1ee73282a06af75149cee012994eeac0722809bbc13277d79cd8390617f2e96e1539be2623ddc11b97c4206ec601daf8b3f919a1557706a381699b66ccd147bd62476eb488adaf8d073222791ca03816155b5affb2032cb683fd8ae419b00e8156d72ae733bc63bf2b76d890f44f680f58ae34c01d7a83afeecb5ec510382fe0baf809da6a8f843956f4d28a9712e9dddc58b9efcce30b745af0e89d37acd37f834da7d3f8a4220f372c5fd2173f02bf14efa728457f1636354a8258237025e3bfa8d90c98100fa097c851ccf5a5ad729a4eed055851b595101c05c21786477724a75a1260b49231af44cb641cfa2504e8aa48b764ac638f5e1a9554e426a4d8f95d738028672c66fd3cc1e6dd00105df96fe40169d82d46aa5d6306d34b3d341d476bd88bbfd1baf840db41827c073ffc9eb917928090755584c7e89e33188f6f11c2fcdd2afab3064e50a11a2c170160ee1fc3e1fc1ac1da3b072adc1079575d109aae7cbf4b7100790a3b1ac43390566173015aefe22f7f6fe131a9c7fe8625dfaff09d1eba350235c81c6358f5402e1161f9a0203a72fe41f75e337e8bb5f8f24fa9e0ca31061b9abf230f7d80e1f507e690e597b854d0dda2edfa5574d434cc79ed3f433e664682b8f924236cf48a48e53abec9136884866f2b128eef64079de7ccd11d14c24970895cf81ad9ae46618fb5bdac1095884078f4eae4d31eb925e1651d11710a2211b776df934b95701edf6acfaf9a91d986443773db071dbd1f5693e7b0fd02ab2a0103df442ceac750e73fa43a4e8789664a0d2572d193f5bd8467395c73230dab2f7262a89635405a5d0b979186ce378e38e6dfb81925e89370b03ed94d6480ca5da069b6e0fb7f66cc5bd0f496d849398f223df42248ca049796ef1bfb79f3afdeb73384b0a27f3f81056793c24bae9dac94edbb0667979cc5ea975fad31b520bb140e7b94910153e1f1bd0d80b4f3967ec8e31e0ed7c91fef2a4d5946e3dba97ea72d6264cd72699c8757b2e31d219557d921440427ec84235fba42f26a5d5701063dfc5cbbbcc18da4afec817fb3321dc0f9cb8a6cfbfe357869dfab57b1e8229033eda3e80e505e36e43357a654a469eae70576fb3e491b678adf50326a3b4349ed214da16caa14bef5ad560d1eb0fc189a16bb5192216357f4366bfdcc54da67074a77ba4e4e74e903acdbd13d92f003a917719f82b3ea7562c408740af97515e6f0060285cca4ea985c1fe7b1f3c120fba6fafe32eb3f581bb2af9f29247b019e35342ee7732c2a278f8150febb887cea4c042fb4423c5e206256c89a0f4eb6b0f4cc6755a760b7d6b221877ccc4b873487c2e1b19bf25eb0f87e812e0dd1998d26ae55394c214a0a2f88c653bceb186f2bf89a9d226a29a611f7e542f9b1bb22269432395e7dd37ff4b5f0ac44b54484b9a255adfc6b7e7ed0e29d1a72551d4e7abd7f64e29f2b1022348c3564d61cf5a8c1d8b4784d8d7a12999e390d9d8e1e5409f1442383ca309e37e4c8d95655c8dc85554f4466f5dc0a6f9f8da80de43363b501b311e7110414dbf44e3559b55bda6930e02fa3820a74a6fdf2f509cfa6f4bcf1ae622eaa250d55d1fa4f30e8e0fe1dc311ec608c9b856ecb11c30790652881b24f2a1ad3825a3a3905632190746fd939dc6bda5586aab28efc2e3dfb158081548a014dc3ffa7308e56d2e62e7eca1aa50ac667af812426b241da6ca53e157342488df7c34347c0c7baad200f8dbf7f6869d0d31065f5a97c6632741ead2fce77ca2e27d1cd786da682ef9e9f76389e2bdf0f4915331d267b115758c3c0195ab3b99ffe188bff85e633993b482b4d42869f540cec8457160035a40c038f5a664442410fa5405d3fcb3380e6ced2227bf68577734e0d32f8954bd9df845225884216dcf906d25d8a22d19b6907bfbdc0a0fff89a40f0bf6c8ddc60d58da30fc267913e5697c5522b0ba26ceff0d51dffeb4ab9d9a979854fc00d3d991e1a3eaf8a6d26ab5639f1927d8c0deb91b7207a13e3b2721f19fe47f69ddfda28eafc2a17785154ddf2628be021fc31e712971004086486b087f82b3b87cbe8dd1e84cca061afb0f00ba10bd8a612fb584c2903a62d87d61375f2e6e9ec25bebe34c1de56eb85fb0a9fe756a837eeaf5e6aa14f82ba067c58442440f7a5c1a64f84329fe3d33fb72fd754a4a3375cee8d4b92fb0c5fabeeaf00fa70b3e40522c86ed9a28bc2b09e070c0d2d69cd10cc6b2f77e50376bc7ab5b7483282c4e54c08e56664b544f34ae332c323a4e9f11e543df48b363e724b67e7c4fa949536b8a7727d3d35838f23aa63254ba1f2a28dcb2674e876efdecbc0ba5ef054094ffafe54df1f341ece840a37b16a0899639351eaaf83eedec42c77609981201589f21ef56c222d35cad38623e5e2863be7853603542d0a372be36f52a9607ee52bcbd8dbcf88be76370ebbbdedca158ab8a4c9db3c47ee9cd22c5c856a6c2dabada36070ddeb42d0485b586db03bec5d0dc6332e0e0bbac2c5db81a5527652c665e9b4eeebf5c983f7da7c0f74a297ca9be02509aed7aaba4aef4843fe06f67d94022ca2bed5438a477f31f6c1c22b611404b077de420c5ca5d0f40cb57983ac313f699aedefbf21ae8e383e14eec5625384b231739233c49e187e00693e450c42b4ee6d88a834d63c8ac7677dbb3e2dc07ee3f4c4f3cc89906ba80189357145fea60d159cc92ac7ff740c2dfa2a33e4e00ecd10c0c594bb820c913d3046b5d268e7e58772e19abbc7dafed4eacc62bb7e81b1dcc61d2225c01bc4458073cee701753835d5cbbe489db3a8b17da502dbc52c90f6cbaac3685fd08840fdadd75313c6cef87ac6a5153828664e27d7e83b873f6a90faf1df0552576556a5a6c9bc2736b12f5815740c27a3dde42142984f085cfc5bfef00e2e1aa862642aa02a53b3690ea9d64f494a7b3aeae95fd6bd0978fc5e55a664f2cb506af524ddbbae511fc2497246353d8257a070eb635da1624b9faa1ada60a9b5adf6c25c8f1c948718a308f4d16765737bbdefd2a50c65a1ead000716894f7e0c4db9bc1d821af434088ddbd9750b68d279777a52ee302921269c5850a903fe742b53b44607cff1920f8e42375860a97f6653f5460d520b6f0cd25ea02b9200d073fb2c3cf7f51997426042f19fba0b1496a8ef98122666164ccabbd1e5cab9d046e7e07b1d1be42d6b37160060fc981fc5a0839baf6473ae675b17e8c69957931af88ffdf47fd722da634c6c3282799d8d87b5b493be2b1416d3a055c525c9fef86f677449027c40ae138bbd4ad76353cd666403e303ad3088d343ae1c4ec1b76c7c045558d726abce97d3c40f9354b26b8c8b550ba08ac2742f0477e0107f36dd945c361b624175c007e960093f4a18019f6370f16e720673dbcb7dc7c21b052c401edd9ab8a09a40772cf46bc1f4f6ff6c26d840392b357f100bc0f93bd5c5e2ba43d2ea28f33d17bf4b374b9c1ee657ae3503325ef429de33a57c5b94a98a074759892a5d1637bdf2abe82478f5c97ce97308f0d9d2208681ad922d685312ce17c082f0278651771e238764914ab11108c6821e5b6ae4193d43225aacb4b8e8d97487060d8b022dbfd246017256d54308463cc32037c03df72fae3e54df7a59d2e0bcf0812e43679931fc11a9afa539848742c577bece09bd80466a815c615b51763fe15934ea9d785bef196da1443dd05e82d4db909aa177a782e1ffe97929c1f7e5c2a663fe2d872486cf21d2f974bcd670609f52c64485c7d861ec21f59e27e20e7397a9a9975d7830725c69cfb3dad61b496a4f306026d193449877faa652ba0192264b275917356e13d2604fccf17078ac014dad38b86df241e7f6fe537d7726cd7acf7e5a6d80bcf3b2cc65690471aa50857cc337c4093438a28443823907f622e40edbae625b229d963bcd8a4969aeb31a48adedcf6fcd8b62057504c54ecd5110ee79735c759c83032b1b0cde2081da117c97d48b60fed80242c9d16f443d31dcb7792180e9cf684a687622496af3e257987b0d226b16c7ca7af58d19ffa45da9a42a0620bee14202a12201deec26a354089b45b46021897100bc3ccdcd5301abfd6afdeee3d9055b9c7601de758aa3eeba79d2ceddeaab9920cb69dc302072dde000dacf4312b0c43fee5b032bc61221c8317ddb0c957e3313d54bb8302ef26f151dc733eae027984ae28731a8c5a11de8c0575e8f157e92093ee428288cdaee760db5211977318b00f79eb6ee68953f81435a26ea487e0eb8f8a587e20c62f11fbd3a63b974f52d9983b0a811482f4d198decb922555e735b1e87cd1b53d7a758606d3906bb69a9495d243ac9812c463accac19d8d1302d8e336265674bdef148398a7f748476cecbbfb34477351704fd3dfbce121637bb5c378de3cc5b1b68a80f9931aad0a8127c8bfe539b1e00c78ebe684942188df6bb89fc7666f2332e57355a18fa6193df4643c483099073396c3b622d9c222de5d6f648e19a660cd231221303cbef945a3f594ff01ef59831abeabe5a16ad940c259a3fd2430c1f460b65a9d8cb2602207851a5aa3a04098309b7946eb6cbdf101174a47e166a6c041b15477be45f37518c7dfaba99882c2db5bb937cfa7a6352809e1f80c561003ee918a1d2565ca4e7dd6bd37ba22b76b12180e30bf6fd0d6d283fd66aaaa46e7a7572a521283528bfc2280ff846c85425549019da2b47a260a79cdb9b6196fbfbc595392dd5cb83fc92f737d40fb8d05bb480fe93b4ad27", 0x1000) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 22:37:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe42}, 0x40002042) pipe(0x0) ioctl(0xffffffffffffffff, 0x8b2b, &(0x7f0000000040)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000380), &(0x7f00000004c0)=0x6) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x4e22, 0x401, 0x4e22, 0x0, 0xa, 0x0, 0x120, 0x2f, 0x0, r4}, {0x2, 0x7f800, 0x0, 0x100000000, 0x0, 0x1, 0xff}, {0x0, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x0, @in6=@loopback, 0x3507, 0x0, 0x0, 0x5, 0x1f, 0xff, 0x800}}, 0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="480100001900000025bd7000ffdbdf25980423d06c0c782767a8e193086b7d4cfe8000000000000040000000000000aa4e2400ff4e240000000080b0a9000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x24000040}, 0x808) 22:37:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth0_to_bond\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x66, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 22:37:12 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000340)=0x1f, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000003c0)={r8, @in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x3d}, 0x6}}, [0x4, 0xfff, 0x8001, 0x3f, 0x100000000, 0x100000001, 0x5, 0x6, 0x7ff, 0x1, 0x0, 0x7, 0x7]}, &(0x7f0000000180)=0x100) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100008b00) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r10, 0x40305839, &(0x7f0000000000)={0x0, 0x2, 0x6000000}) read(r10, &(0x7f0000000040)=""/119, 0x77) getsockname$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000020aedfffffffffcffffdf25050000091100030068618f683a69702c6d61726b000000000500047ea4662700"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 234.840637][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 234.840653][ T27] audit: type=1804 audit(1581806232.694:45): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/7/memory.events" dev="sda1" ino=16570 res=1 22:37:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x19, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r11, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r16, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r16}}, 0x20}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r21, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r21}}, 0x20}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r26, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r26, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r26}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', r26}) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r32, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r32}}, 0x20}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r33, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r38, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r38}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000380)={'team0\x00', r38}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r45, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r45}}, 0x20}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000500)={@local, @initdev, 0x0}, &(0x7f0000000540)=0xc) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket(0x10, 0x80002, 0x0) close(r48) r49 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r47, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r48, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r49, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r50}]}, 0x1c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r48, 0x0, 0x11, &(0x7f0000000740)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000600)=0xe8) r52 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r52, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r52, 0x8933, &(0x7f0000000640)={'wg2\x00', 0x0}) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r58, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r55, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r58, @ANYBLOB="bf00000000000000"], 0x20}}, 0x0) sendmsg$nl_route(r54, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r58}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', r58}) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$nl_route(0x10, 0x3, 0x0) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r63, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r63, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r62, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r64, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r61, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r64, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r60, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r64}}, 0x20}}, 0x0) r65 = socket$nl_route(0x10, 0x3, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r69, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r66, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r69, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r65, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r69}}, 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000980)=0xe8) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$netlink(0x10, 0x3, 0x0) r74 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r74, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r74, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r73, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r75, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r72, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r75, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r71, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r75}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@ipv4={[], [], @local}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001340)=0xe8) r77 = socket$nl_route(0x10, 0x3, 0x0) r78 = socket$nl_route(0x10, 0x3, 0x0) r79 = socket$netlink(0x10, 0x3, 0x0) r80 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r80, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r80, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r79, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r81, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r78, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r81, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r77, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r81}}, 0x20}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001d80)={&(0x7f00000014c0)={0x8b8, r6, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1a}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x150, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x1bc4, 0x1, 0xb5}, {0x1f, 0x8, 0x40}, {0x8, 0x6, 0x2, 0x6a2}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r32}}}]}}, {{0x8, 0x1, r39}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r45}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r46}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r51}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r53}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r59}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xfffb, 0x2, 0x7, 0x90}, {0x80, 0x9, 0x4, 0xfffffe01}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r64}}, {0x8}}}]}}, {{0x8, 0x1, r69}, {0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r70}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x5ef5, 0x92, 0x80, 0x400}, {0x1, 0x6, 0x8, 0x8000}, {0x4, 0x63, 0x5, 0x9}, {0x20, 0x8, 0x6, 0x5}, {0x3, 0x51, 0x1, 0x188}, {0x7, 0x9, 0xfd, 0x1}, {0x1000, 0xc0, 0x1}, {0xfff, 0x8, 0x2, 0x1}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r75}}}]}}, {{0x8, 0x1, r76}, {0x110, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r82}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x8b8}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000004) r83 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r83, 0x0, 0xe, 0x0, &(0x7f0000000180)="dcbe65e09010cf59433d00bb84a7", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='\x00', 0x0}, 0x78) [ 234.878666][ T27] audit: type=1800 audit(1581806232.694:46): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16570 res=0 22:37:12 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x303}, "d6ef8a2555bdbc4a", "a0f85ea81d10151dae8c8a9f8c409a9d", "ace30df1", "8f12ba79752b942b"}, 0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x26, 0x5, 0x9) close(r3) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r5 = accept(r0, 0x0, &(0x7f0000000340)) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000000400), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000100)=0x7, 0x4) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000240)=0xc) [ 235.059097][ T27] audit: type=1804 audit(1581806232.694:47): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/7/memory.events" dev="sda1" ino=16570 res=1 22:37:13 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 235.183596][ T27] audit: type=1804 audit(1581806232.774:48): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/7/memory.events" dev="sda1" ino=16570 res=1 [ 235.280270][ T27] audit: type=1800 audit(1581806232.794:49): pid=10316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16570 res=0 [ 235.364324][ T27] audit: type=1804 audit(1581806232.804:50): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/7/memory.events" dev="sda1" ino=16570 res=1 [ 235.475240][ T27] audit: type=1804 audit(1581806232.854:51): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/7/memory.events" dev="sda1" ino=16570 res=1 [ 235.602282][ T27] audit: type=1804 audit(1581806233.204:52): pid=10342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/8/memory.events" dev="sda1" ino=16570 res=1 [ 235.701315][ T27] audit: type=1800 audit(1581806233.204:53): pid=10342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16570 res=0 [ 235.770914][ T27] audit: type=1804 audit(1581806233.214:54): pid=10342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir218003959/syzkaller.3PYHLY/8/memory.events" dev="sda1" ino=16570 res=1 [ 236.054707][T10321] device hsr_slave_0 left promiscuous mode 22:37:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) setsockopt$llc_int(r4, 0x10c, 0x1, &(0x7f0000000040)=0xfffffeff, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x4, 0x800, 0xff, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000280), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) close(r2) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000009042da63c05f626e0f23811d382879e99bdb86eb2042de9d9302eaac6eef2543baf1f5ca530cbe1715a398513d9d9d1d09515f6a23ad8705d4b5a36a1a6522376ad70c4c0e626f3e81c413e9553c6afcfc919bdf9822094ffbef9cd0ead4d9", @ANYRES16=r9, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r10, @ANYBLOB], 0x1c}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r11, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:37:14 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, 0x0, 0x0) listen(r5, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x14, 0x0, 0x0) accept$alg(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) socket(0x10, 0x80002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000180)=0x6) sendfile(r6, r4, 0x0, 0x100000001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) read$alg(r3, &(0x7f0000000100)=""/81, 0x51) sendfile(r9, r8, 0x0, 0x100000001) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r11, r10, 0x0, 0x100000001) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x80002, 0x0) close(r13) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r13, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r14, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x1c}}, 0x0) r16 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r13, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r16, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x22}}, @NLBL_MGMT_A_DOMAIN={0x17, 0x1, 'cgroup.controllers\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x17, 0x1, 'cgroup.controllers\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040000) 22:37:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) close(r3) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 22:37:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x9, 0x800, 0xc5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x80002, 0x0) close(r9) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r10, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000340)={0x2, [0x0, 0x0]}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000001ec0)={r7, 0x6}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'bridge0\x00'}]}}]}, 0x58}}, 0x0) 22:37:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030000100000000000000000000000000400001003c000100090001006761637400000000280002801800020000000000000000000000000000000000000000000c00033e9b05e4d7af82d1bc3a7b000300005eb0000000000004000600"], 0x54}}, 0x0) 22:37:14 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x0, 0x300) close(r3) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) close(r8) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r9, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f00000031c0)=0x0, &(0x7f0000003200)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r11}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x1c}}, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r2) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) close(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2342], 0x926) [ 236.690107][T10380] __nla_validate_parse: 1 callbacks suppressed [ 236.690117][T10380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:15 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x0, 0x300) close(r3) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) close(r8) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r9, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f00000031c0)=0x0, &(0x7f0000003200)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r11}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x1c}}, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r2) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) close(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2342], 0x926) 22:37:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44810}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002400c525bae835ac73cfc27f5c9d1063", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000001c000100f900000000fffffff000000000000000000002dd020000000800020023000100060005000000000014000100706669666f5f686561645f64726f70003149d6ccf621882040e9e3b129bcfa3cbe36b2d79ff882e468d5330f9dff5fd1ebef50400ed77e318fbfdfb5a0be444c758e91b02b83001911c668b63b185813efbc7234b8bb9366b3e57fed2101af81dfe3c45851aee0d0ac0d091bcf69218c73290776202356ff91180091e1d066b15fa84ad904a4e13845117664a3c202000800000000003a75671b88d0cd950191daff27619e12477784116ae5e2e62a682b703dc76d8b2162738c4fb79c72c8c554592267ffd5c76a823676c19045ca241942b2518ce1f0d463d29380e8bd4c4630f5dd0803c09188996ff53f0fa8469045d16b5a07ebd8d9481d66a68c929a73c73b9a11c9dd591b17bb0359e6325e241b690dbd86a46761f064911d6fd3518bb87f9e7207608a6ad60adf0d5694fc090000000000000054cdbcc4533be5015327e9486e070f0f23975f1c9031e71edd50068df62a8e73d3697e271b7bb91062878c12d77c0684c447cdce735bfd3f63b3bdb1252b99bae3eb4c142107f609e6cd6d95b29303c50000000000000000000000f5ffd0d8bb45f459e22c99530000000000bdefff746beddc5c889a20ca2e13fd55990504806020d0ddc5bf389a286385dbe6d06d2de507a098366a339f5dafbf8531637355626dd1b7e76eacbaea15afce242ad6e77fb01f45684a85117ecfd3a17f9f017dcddf8861d3dbff603be3b3721552dbe47201000e00c088d8c7cb86206ae14dd9e1ffffffffffffff9ea21b62f05faa962d4bb7a964f46333f4b685902c13a066f9ef219069ae0dfc8ec24a7c6a7ed402010f02c6fcd2c0c1f1ec4475d9ba801dd2d68282da2dda9459cd9d84411c3fb8ac09fe187a7c26676b0b394d08fb821a3386ab007d9c0000000000000330bc6b6aefb9470679715eb4e8ad1a173600a420a021715fd3577c346f174ab7430fc25cadcf57e86deb60e3fb51bd33104d1d650678e50bdf6ed419ce"], 0x70}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:37:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, 0x202, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x40, 0x0, 0x7}) r5 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'ip6_vti0\x00', 0x1000}) sendfile(r5, r2, 0x0, 0x2007) read(r2, 0x0, 0x0) sendmsg$can_raw(r5, &(0x7f00000001c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000180)={&(0x7f0000000100)=@can={{0x3, 0x1}, 0x5, 0x3, 0x0, 0x0, "0eaf7aaa5675c918"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) socket$netlink(0x10, 0x3, 0x0) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) pipe(0x0) syz_genetlink_get_family_id$gtp(0x0) 22:37:16 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x400}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 22:37:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080d426255adcfe8479071") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r8}, 0x8) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r9, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20f}]}, 0x24}, 0x1, 0x0, 0x0, 0x18004}, 0x4001) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x200000f, 0x10012, r6, 0x0) pipe(&(0x7f0000000280)) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5417a2942502c1b61ee5a8b3240146983dfb95c9d4af01cfeb82bd2997919c1d3efa60f5b7977a5840bdb287e1f91c89e60c7a192d08b58f48cc1c82677f929eda8a4918c11641838e4308a031b23ab064e07eba2edeb10437f3f8e653cfe18efbd45c51f54f2cb1d721b4d86461e52a", @ANYRES16=0x0, @ANYBLOB="000028bd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x14000005}, 0x20000057) [ 238.201302][T10404] IPVS: ftp: loaded support on port[0] = 21 22:37:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xcf}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x80000001) [ 238.321068][ T230] tipc: TX() has been purged, node left! [ 238.327428][ T230] tipc: TX() has been purged, node left! 22:37:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x3) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="04002dbd7000000000000f000000a5fe0300", @ANYRES32=r5, @ANYBLOB="b1d3ff9a6807fbcdedfe9333668dc43aabba6cb3e369b81fa4891b58c16bfc0d56f7ec419ca54b9c100031f087c00019145dc7e1688cdb43545d1447339ca427818f226f865c107135482e9b23d2a38b2e274b36cd52ed1453361675cfa63648310e36d8e43963268a876cc55d9a26c5ec50f23c7e5e49ac2248"], 0x1c}}, 0x0) connect$rose(r3, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 22:37:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x3}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x10044084) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x430, 0x0, 0x0, 0x130, 0x0, 0x0, 0x3b0, 0x130, 0x3b0, 0x3b0, 0x3b0, 0x4, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'veth0_to_hsr\x00', 'bond0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ipv6={@ipv4, @dev, [], [], '\x00', 'caif0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr="ef3079734d8cf0bfecb7cddbf5775b42", @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@loopback, @local, [], [], 'veth1_to_hsr\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 238.596622][T10422] IPVS: ftp: loaded support on port[0] = 21 [ 238.605698][T10426] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.657027][T10430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:37:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) close(r6) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000440)={0x7, {{0xa, 0x4e20, 0x80000001, @mcast2}}, 0x1, 0x2, [{{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffc00}}, {{0xa, 0x4e20, 0x110, @rand_addr="6a7e7068ca7793ebfdea781a74637d68", 0x6}}]}, 0x190) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r9 = socket(0x28, 0x800, 0x1) r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r10, &(0x7f0000000100), 0x0, 0x40010160, &(0x7f0000000180)={0x77359400}) r11 = accept$ax25(r9, &(0x7f0000000080)={{0x3, @bcast}, [@netrom, @null, @rose, @null, @rose, @null, @rose, @null]}, &(0x7f00000006c0)=0x48) ioctl$SIOCAX25DELFWD(r11, 0x89eb, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close(r0) r12 = socket$inet6(0xa, 0x80003, 0x6b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8000, 0x0) ioctl(r12, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 22:37:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) bind$isdn_base(r2, &(0x7f00000000c0)={0x22, 0x2, 0x77, 0x3f, 0xfd}, 0x6) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000000280)=0x80000000, 0x4) close(r7) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r8, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)={0x2d4, 0x1, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x101}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_MASTER={0x9c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x20}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x41}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT={0x13c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_NAT_TUPLE={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2a}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x3b}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x80}, 0x40004) 22:37:16 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff800) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = socket$alg(0x26, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0506000800080012000200ff7e2800", 0x26}], 0x1}, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0xffffffbf803) sendfile(r2, r1, &(0x7f0000000040), 0x100000002) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r7, 0x0) connect$unix(r6, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = accept(r7, 0x0, 0x0) getsockopt$inet_mreqsrc(r8, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x36) pipe(0x0) ioctl$SIOCX25SCUDMATCHLEN(r8, 0x89e7, &(0x7f0000000100)={0x73}) close(r8) recvmmsg(r6, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0xff4d) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01002abd7000a69bdf25020000000c00020013550000000000000c00060000000000000000000c00030003000000000000000c00070008000100", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000340)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r12, r11, 0x0, 0xffffffff800) sendfile(r12, r11, &(0x7f0000000040), 0x100000002) r13 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000ce0205020000000000000000230109003c038e78ac128fbfe2666932f4ef03cd7931ae72708dc48a7c75d284f81fdf12fabc0ee4caf7c0f653ead6ca4a604c32919ef79d6ed348cd2eee03ba295f016b00a6ad09a64c0b52b30310b21321574bee0ae42c08e88002e5c07f20880e7221b7497b37612ebbc0a47c045be1dfb83f10fe936d0f71eea31c075c10ce78111adb1bbdcfd7d1c8b58189369edc6da679a981efecf8fcaa"], 0x1}}, 0x0) getpeername$tipc(r13, &(0x7f0000000300), &(0x7f0000000180)=0x10) 22:37:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) 22:37:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x93, 'memory'}]}, 0x3ff800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xa4, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x124373d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ae8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd4a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd304}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbc3f168}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e16}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bf06fc1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc849c28}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0xa4}, 0x1, 0x0, 0x0, 0xe18f4c98d4bf3ff}, 0x90) 22:37:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xa000, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r3}, 0x3c) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r4, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r7, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r9, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)={0xffffffffffffffff}) accept4$rose(r10, &(0x7f0000000e80)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000380012800b00010067656e6576650000280002800500080001000000050003003f000000140007000000000000000000000000000000000108000500", @ANYRES32=r11, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB="e5ee101be3e425a43d051cf30026de19c01689e004f33ed865a70614423733562829bde1f516add12ce5c62d95a4b747480ff467a893d3442ba28d09ef16eaa7576f5e2e85b500b86615f1d0928c46ce4780dfce5c020ec7b152e8873b"], 0x68}}, 0x0) [ 239.143406][T10404] IPVS: ftp: loaded support on port[0] = 21 [ 239.298999][T10455] device geneve2 entered promiscuous mode [ 239.609557][T10422] IPVS: ftp: loaded support on port[0] = 21 22:37:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00', r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r13, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r18, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r18}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000300)={'batadv0\x00', r19}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r20}]}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r2], 0x4}, 0x1, 0x0, 0x0, 0x48001}, 0x0) [ 240.058236][T10472] device geneve2 entered promiscuous mode 22:37:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000011c0)={0x0, 0x0, 0x83a, 0xfe}, 0xc) 22:37:21 executing program 4: socket$inet6(0xa, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}]}}]}, 0x3c}}, 0x0) 22:37:21 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300400000f07e523"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) bind$l2tp6(r1, &(0x7f0000007bc0)={0xa, 0x0, 0x200, @loopback, 0x80000001, 0x4}, 0x20) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) clock_gettime(0x0, &(0x7f0000007a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000007800)=[{{&(0x7f0000000240)=@rc={0x1f, @none}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/233, 0xe9}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/77, 0x4d}], 0x8, &(0x7f0000001940)=""/106, 0x6a}, 0xfffffff9}, {{&(0x7f00000019c0), 0x80, &(0x7f0000001e40)=[{&(0x7f0000001a40)=""/156, 0x9c}, {&(0x7f0000001b00)=""/63, 0x3f}, {&(0x7f0000001b40)=""/165, 0xa5}, {&(0x7f0000001c00)=""/48, 0x30}, {&(0x7f0000001c40)=""/215, 0xd7}, {&(0x7f0000001d40)=""/53, 0x35}, {&(0x7f0000001d80)=""/122, 0x7a}, {&(0x7f0000001e00)=""/56, 0x38}], 0x8, &(0x7f0000001ec0)=""/35, 0x23}, 0x2}, {{&(0x7f0000001fc0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001f00)=""/64, 0x40}], 0x1, &(0x7f0000002080)=""/98, 0x62}, 0xff}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002100)=""/196, 0xc4}, {&(0x7f0000002200)=""/35, 0x23}, {&(0x7f0000002240)=""/252, 0xfc}, {&(0x7f0000002340)=""/147, 0x93}, {&(0x7f0000002400)=""/186, 0xba}, {&(0x7f00000024c0)=""/60, 0x3c}, {&(0x7f0000002500)=""/102, 0x66}], 0x7, &(0x7f0000002600)=""/131, 0x83}, 0x7fff}, {{&(0x7f00000026c0)=@isdn, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002740)=""/171, 0xab}, {&(0x7f0000002800)=""/251, 0xfb}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/252, 0xfc}, {&(0x7f0000003a00)=""/61, 0x3d}, {&(0x7f0000003a40)=""/192, 0xc0}], 0x6, &(0x7f0000003b80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000004b80)=""/31, 0x1f}, {&(0x7f0000004bc0)=""/4096, 0x1000}, {&(0x7f0000005bc0)=""/169, 0xa9}, {&(0x7f0000005c80)=""/232, 0xe8}, {&(0x7f0000005d80)=""/113, 0x71}, {&(0x7f0000005e00)=""/20, 0x14}, {&(0x7f0000005e40)=""/151, 0x97}, {&(0x7f0000005f00)=""/133, 0x85}, {&(0x7f0000005fc0)=""/200, 0xc8}], 0x9, &(0x7f0000006180)=""/85, 0x55}, 0x6}, {{&(0x7f0000006200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006280)=""/164, 0xa4}], 0x1}, 0x6}, {{&(0x7f0000006380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000007740)=[{&(0x7f0000006400)=""/53, 0x35}, {&(0x7f0000006440)=""/5, 0x5}, {&(0x7f0000006480)=""/173, 0xad}, {&(0x7f0000006540)=""/147, 0x93}, {&(0x7f0000006600)=""/215, 0xd7}, {&(0x7f0000006700)=""/2, 0x2}, {&(0x7f0000006740)=""/4096, 0x1000}], 0x7, &(0x7f00000077c0)=""/8, 0x8}, 0xad}], 0x8, 0x0, &(0x7f0000007a40)={r4, r5+30000000}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007ac0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r6, &(0x7f0000007b80)={&(0x7f0000007a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000007b40)={&(0x7f0000007b00)={0x40, r7, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c0c5}, 0x8040) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x80002, 0x0) close(r9) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r10, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x104, 0x0, 0x9, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_TUPLE={0xa8, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0xa}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x20}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="4659674a0ffdb1474ca5199c69d78616"}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x104}, 0x1, 0x0, 0x0, 0x8}, 0x40080) r12 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r12, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 245.039552][ T230] tipc: TX() has been purged, node left! [ 245.210479][ T230] tipc: TX() has been purged, node left! [ 268.962017][ T0] NOHZ: local_softirq_pending 08 [ 287.520879][ T0] NOHZ: local_softirq_pending 08 [ 328.484174][ T0] NOHZ: local_softirq_pending 08 [ 369.440453][ T0] NOHZ: local_softirq_pending 08 [ 387.369732][ T409] INFO: task syz-executor.3:10427 blocked for more than 143 seconds. [ 387.378185][ T409] Not tainted 5.6.0-rc1-syzkaller #0 [ 387.384506][ T409] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 387.396846][ T409] syz-executor.3 D29560 10427 9863 0x00000004 [ 387.403839][ T409] Call Trace: [ 387.407219][ T409] __schedule+0x934/0x1f90 [ 387.411747][ T409] ? __sched_text_start+0x8/0x8 [ 387.416663][ T409] ? lockdep_hardirqs_on+0x421/0x5e0 [ 387.422175][ T409] ? __lock_sock+0x160/0x290 [ 387.426871][ T409] ? trace_hardirqs_on+0x67/0x240 [ 387.431963][ T409] schedule+0xdc/0x2b0 [ 387.436104][ T409] __lock_sock+0x165/0x290 [ 387.440748][ T409] ? __sk_dst_check+0x2e0/0x2e0 [ 387.445648][ T409] ? finish_wait+0x260/0x260 [ 387.450330][ T409] lock_sock_nested+0xfe/0x120 [ 387.455178][ T409] virtio_transport_release+0xc4/0xd60 [ 387.460702][ T409] ? virtio_transport_close_timeout+0x220/0x220 [ 387.467026][ T409] ? rcu_read_lock_held+0x9c/0xb0 [ 387.472188][ T409] ? __kasan_check_read+0x11/0x20 [ 387.477254][ T409] vsock_assign_transport+0xf3/0x3b0 [ 387.482598][ T409] vsock_stream_connect+0x2b3/0xc70 [ 387.487863][ T409] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 387.494268][ T409] ? vsock_dgram_connect+0x470/0x470 [ 387.499633][ T409] ? finish_wait+0x260/0x260 [ 387.504284][ T409] ? apparmor_socket_connect+0xb6/0x160 [ 387.510746][ T409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.516988][ T409] __sys_connect_file+0x161/0x1c0 [ 387.522528][ T409] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 387.528333][ T409] __sys_connect+0x174/0x1b0 [ 387.533014][ T409] ? __sys_connect_file+0x1c0/0x1c0 [ 387.538296][ T409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.543954][ T409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.549505][ T409] ? do_syscall_64+0x26/0x790 [ 387.554251][ T409] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.560446][ T409] ? do_syscall_64+0x26/0x790 [ 387.565237][ T409] __x64_sys_connect+0x73/0xb0 [ 387.570043][ T409] do_syscall_64+0xfa/0x790 [ 387.574565][ T409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.580542][ T409] RIP: 0033:0x45c6c9 [ 387.584451][ T409] Code: Bad RIP value. [ 387.588513][ T409] RSP: 002b:00007f3ebabdcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 387.596965][ T409] RAX: ffffffffffffffda RBX: 00007f3ebabdd6d4 RCX: 000000000045c6c9 [ 387.604972][ T409] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 387.613003][ T409] RBP: 000000000076bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 387.621467][ T409] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 387.629505][ T409] R13: 0000000000000092 R14: 00000000004c3122 R15: 000000000076bfd4 [ 387.637541][ T409] INFO: task syz-executor.3:10429 blocked for more than 143 seconds. [ 387.645661][ T409] Not tainted 5.6.0-rc1-syzkaller #0 [ 387.651491][ T409] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 387.660214][ T409] syz-executor.3 D27408 10429 9863 0x00000004 [ 387.666544][ T409] Call Trace: [ 387.669881][ T409] __schedule+0x934/0x1f90 [ 387.674304][ T409] ? __sched_text_start+0x8/0x8 [ 387.679132][ T409] ? lockdep_hardirqs_on+0x421/0x5e0 [ 387.684585][ T409] ? __lock_sock+0x160/0x290 [ 387.689176][ T409] ? trace_hardirqs_on+0x67/0x240 [ 387.694361][ T409] schedule+0xdc/0x2b0 [ 387.698435][ T409] __lock_sock+0x165/0x290 [ 387.703034][ T409] ? __sk_dst_check+0x2e0/0x2e0 [ 387.708011][ T409] ? finish_wait+0x260/0x260 [ 387.712731][ T409] lock_sock_nested+0xfe/0x120 [ 387.718564][ T409] vsock_stream_setsockopt+0x101/0x560 [ 387.724259][ T409] ? vsock_stream_getsockopt+0x3c0/0x3c0 [ 387.730740][ T409] ? aa_sock_opt_perm.isra.0+0xa1/0x130 [ 387.736295][ T409] ? apparmor_socket_setsockopt+0x22/0x30 [ 387.742084][ T409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.748389][ T409] ? security_socket_setsockopt+0x8d/0xc0 [ 387.754183][ T409] __sys_setsockopt+0x261/0x4c0 [ 387.759035][ T409] ? sock_create_kern+0x50/0x50 [ 387.764044][ T409] ? __x64_sys_futex+0x404/0x590 [ 387.768992][ T409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 387.774507][ T409] ? do_syscall_64+0x26/0x790 [ 387.779188][ T409] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.785354][ T409] ? do_syscall_64+0x26/0x790 [ 387.790095][ T409] __x64_sys_setsockopt+0xbe/0x150 [ 387.795203][ T409] do_syscall_64+0xfa/0x790 [ 387.799775][ T409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.805660][ T409] RIP: 0033:0x45c6c9 [ 387.809610][ T409] Code: Bad RIP value. [ 387.813667][ T409] RSP: 002b:00007f3ebabbbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 387.822120][ T409] RAX: ffffffffffffffda RBX: 00007f3ebabbc6d4 RCX: 000000000045c6c9 [ 387.830140][ T409] RDX: 0000000000000002 RSI: 0000000000000028 RDI: 0000000000000003 [ 387.838105][ T409] RBP: 000000000076c070 R08: 0000000000000008 R09: 0000000000000000 [ 387.847059][ T409] R10: 0000000020000200 R11: 0000000000000246 R12: 00000000ffffffff [ 387.855123][ T409] R13: 0000000000000a2c R14: 00000000004d5b58 R15: 000000000076c07c [ 387.863209][ T409] INFO: task syz-executor.3:10459 blocked for more than 143 seconds. [ 387.871317][ T409] Not tainted 5.6.0-rc1-syzkaller #0 [ 387.877170][ T409] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 387.885892][ T409] syz-executor.3 D29704 10459 9863 0x00000004 [ 387.892291][ T409] Call Trace: [ 387.895578][ T409] __schedule+0x934/0x1f90 [ 387.900112][ T409] ? __sched_text_start+0x8/0x8 [ 387.904966][ T409] ? lockdep_hardirqs_on+0x421/0x5e0 [ 387.910314][ T409] ? __lock_sock+0x160/0x290 [ 387.914955][ T409] ? trace_hardirqs_on+0x67/0x240 [ 387.920070][ T409] schedule+0xdc/0x2b0 [ 387.924145][ T409] __lock_sock+0x165/0x290 [ 387.928545][ T409] ? __sk_dst_check+0x2e0/0x2e0 [ 387.933613][ T409] ? finish_wait+0x260/0x260 [ 387.938208][ T409] lock_sock_nested+0xfe/0x120 [ 387.943078][ T409] virtio_transport_release+0xc4/0xd60 [ 387.948542][ T409] ? virtio_transport_close_timeout+0x220/0x220 [ 387.955377][ T409] ? rcu_read_lock_held+0x9c/0xb0 [ 387.960481][ T409] ? __kasan_check_read+0x11/0x20 [ 387.965522][ T409] vsock_assign_transport+0xf3/0x3b0 [ 387.970877][ T409] vsock_stream_connect+0x2b3/0xc70 [ 387.976082][ T409] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 387.982487][ T409] ? vsock_dgram_connect+0x470/0x470 [ 387.987789][ T409] ? finish_wait+0x260/0x260 [ 387.992471][ T409] ? apparmor_socket_connect+0xb6/0x160 [ 387.998028][ T409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.004421][ T409] __sys_connect_file+0x161/0x1c0 [ 388.009515][ T409] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 388.015342][ T409] __sys_connect+0x174/0x1b0 [ 388.020012][ T409] ? __sys_connect_file+0x1c0/0x1c0 [ 388.025212][ T409] ? __x64_sys_futex+0x404/0x590 [ 388.030194][ T409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.035661][ T409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.041197][ T409] ? do_syscall_64+0x26/0x790 [ 388.045880][ T409] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.052011][ T409] ? do_syscall_64+0x26/0x790 [ 388.056731][ T409] __x64_sys_connect+0x73/0xb0 [ 388.062155][ T409] do_syscall_64+0xfa/0x790 [ 388.066668][ T409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.072714][ T409] RIP: 0033:0x45c6c9 [ 388.076618][ T409] Code: Bad RIP value. [ 388.081074][ T409] RSP: 002b:00007f3ebab9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 388.089559][ T409] RAX: ffffffffffffffda RBX: 00007f3ebab9b6d4 RCX: 000000000045c6c9 [ 388.097538][ T409] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000003 [ 388.105578][ T409] RBP: 000000000076c118 R08: 0000000000000000 R09: 0000000000000000 [ 388.113592][ T409] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 388.121614][ T409] R13: 0000000000000092 R14: 00000000004c3122 R15: 000000000076c124 [ 388.129667][ T409] [ 388.129667][ T409] Showing all locks held in the system: [ 388.137379][ T409] 1 lock held by khungtaskd/409: [ 388.142502][ T409] #0: ffffffff89bac240 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 388.151912][ T409] 2 locks held by rsyslogd/9721: [ 388.156834][ T409] #0: ffff88809a7e96a0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 388.165555][ T409] #1: ffffffff89ba12f8 (logbuf_lock){-.-.}, at: is_bpf_image_address+0x0/0x290 [ 388.175140][ T409] 2 locks held by getty/9811: [ 388.182135][ T409] #0: ffff888097dd8090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.191147][ T409] #1: ffffc90002c732e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.200867][ T409] 2 locks held by getty/9812: [ 388.205527][ T409] #0: ffff8880a00ec090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.214542][ T409] #1: ffffc900030352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.224406][ T409] 2 locks held by getty/9813: [ 388.229106][ T409] #0: ffff8880a077c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.238110][ T409] #1: ffffc9000382b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.248103][ T409] 2 locks held by getty/9814: [ 388.252852][ T409] #0: ffff8880a265d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.261856][ T409] #1: ffffc9000380b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.271482][ T409] 2 locks held by getty/9815: [ 388.276162][ T409] #0: ffff8880a0783090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.285803][ T409] #1: ffffc9000381b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.295417][ T409] 2 locks held by getty/9816: [ 388.300177][ T409] #0: ffff8880a060a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.309149][ T409] #1: ffffc9000312e2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.318836][ T409] 2 locks held by getty/9817: [ 388.323577][ T409] #0: ffff8880a39ec090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 388.332656][ T409] #1: ffffc90002c6b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 388.342290][ T409] 1 lock held by syz-executor.3/10427: [ 388.347738][ T409] #0: ffff8880a80dc8d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 388.357597][ T409] 1 lock held by syz-executor.3/10459: [ 388.363447][ T409] #0: ffff8880a18a08d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 388.373144][ T409] [ 388.375469][ T409] ============================================= [ 388.375469][ T409] [ 388.384000][ T409] NMI backtrace for cpu 1 [ 388.388334][ T409] CPU: 1 PID: 409 Comm: khungtaskd Not tainted 5.6.0-rc1-syzkaller #0 [ 388.396467][ T409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.406612][ T409] Call Trace: [ 388.409953][ T409] dump_stack+0x197/0x210 [ 388.414416][ T409] nmi_cpu_backtrace.cold+0x70/0xb2 [ 388.419668][ T409] ? vprintk_func+0x86/0x189 [ 388.424305][ T409] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 388.429928][ T409] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 388.435897][ T409] arch_trigger_cpumask_backtrace+0x14/0x20 [ 388.441787][ T409] watchdog+0xb11/0x10c0 [ 388.446056][ T409] kthread+0x361/0x430 [ 388.450124][ T409] ? reset_hung_task_detector+0x30/0x30 [ 388.455646][ T409] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.461345][ T409] ret_from_fork+0x24/0x30 [ 388.465944][ T409] Sending NMI from CPU 1 to CPUs 0: [ 388.471640][ C0] NMI backtrace for cpu 0 [ 388.471646][ C0] CPU: 0 PID: 2851 Comm: kworker/0:86 Not tainted 5.6.0-rc1-syzkaller #0 [ 388.471652][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.471655][ C0] Workqueue: events_power_efficient gc_worker [ 388.471662][ C0] RIP: 0010:trace_hardirqs_on+0x45/0x240 [ 388.471672][ C0] Code: 87 7e 31 ff 89 de e8 4a 67 fa ff 85 db 74 2f e8 c1 65 fa ff 31 ff 65 8b 1d 30 f6 86 7e 81 e3 00 00 10 00 89 de e8 2b 67 fa ff <85> db 74 2d e8 a2 65 fa ff 65 c7 05 b7 fc 87 7e 00 00 00 00 e8 92 [ 388.471675][ C0] RSP: 0018:ffffc90001787c00 EFLAGS: 00000093 [ 388.471682][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817b2865 [ 388.471687][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 388.471691][ C0] RBP: ffffc90001787c30 R08: ffff88809fe4c480 R09: ffff88809fe4cd10 [ 388.471696][ C0] R10: fffffbfff154b460 R11: ffffffff8aa5a307 R12: 0000000000000200 [ 388.471701][ C0] R13: 0000000000010000 R14: fffffbfff1367616 R15: dffffc0000000000 [ 388.471706][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 388.471710][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 388.471715][ C0] CR2: 0000000000460c23 CR3: 000000009e45e000 CR4: 00000000001406f0 [ 388.471719][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 388.471724][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 388.471726][ C0] Call Trace: [ 388.471729][ C0] gc_worker+0xa57/0xdd0 [ 388.471733][ C0] ? init_conntrack.isra.0+0x11a0/0x11a0 [ 388.471736][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 388.471740][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 388.471743][ C0] ? trace_hardirqs_on+0x67/0x240 [ 388.471747][ C0] process_one_work+0xa05/0x17a0 [ 388.471750][ C0] ? mark_held_locks+0xf0/0xf0 [ 388.471753][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 388.471756][ C0] ? lock_acquire+0x190/0x410 [ 388.471759][ C0] worker_thread+0x98/0xe40 [ 388.471762][ C0] kthread+0x361/0x430 [ 388.471765][ C0] ? process_one_work+0x17a0/0x17a0 [ 388.471769][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.471772][ C0] ret_from_fork+0x24/0x30 [ 388.472887][ T409] Kernel panic - not syncing: hung_task: blocked tasks [ 388.691114][ T409] CPU: 1 PID: 409 Comm: khungtaskd Not tainted 5.6.0-rc1-syzkaller #0 [ 388.699277][ T409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.709348][ T409] Call Trace: [ 388.712744][ T409] dump_stack+0x197/0x210 [ 388.717151][ T409] panic+0x2e3/0x75c [ 388.721030][ T409] ? add_taint.cold+0x16/0x16 [ 388.725703][ T409] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 388.731318][ T409] ? ___preempt_schedule+0x16/0x18 [ 388.736410][ T409] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 388.742542][ T409] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 388.748671][ T409] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 388.754802][ T409] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 388.760937][ T409] watchdog+0xb22/0x10c0 [ 388.765178][ T409] kthread+0x361/0x430 [ 388.769244][ T409] ? reset_hung_task_detector+0x30/0x30 [ 388.774785][ T409] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.780494][ T409] ret_from_fork+0x24/0x30 [ 388.786495][ T409] Kernel Offset: disabled [ 388.790837][ T409] Rebooting in 86400 seconds..