Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2021/03/05 22:00:01 fuzzer started 2021/03/05 22:00:02 dialing manager at 10.128.0.169:38409 2021/03/05 22:00:02 syscalls: 1690 2021/03/05 22:00:02 code coverage: enabled 2021/03/05 22:00:02 comparison tracing: enabled 2021/03/05 22:00:02 extra coverage: enabled 2021/03/05 22:00:02 setuid sandbox: enabled 2021/03/05 22:00:02 namespace sandbox: enabled 2021/03/05 22:00:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 22:00:02 fault injection: enabled 2021/03/05 22:00:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 22:00:02 net packet injection: enabled 2021/03/05 22:00:02 net device setup: enabled 2021/03/05 22:00:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 22:00:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 22:00:02 USB emulation: enabled 2021/03/05 22:00:02 hci packet injection: enabled 2021/03/05 22:00:02 wifi device emulation: enabled 2021/03/05 22:00:02 802.15.4 emulation: enabled 2021/03/05 22:00:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 22:00:02 fetching corpus: 50, signal 41444/44952 (executing program) 2021/03/05 22:00:02 fetching corpus: 100, signal 48892/53996 (executing program) 2021/03/05 22:00:02 fetching corpus: 150, signal 62991/69469 (executing program) 2021/03/05 22:00:02 fetching corpus: 200, signal 69741/77631 (executing program) 2021/03/05 22:00:02 fetching corpus: 250, signal 76299/85568 (executing program) 2021/03/05 22:00:03 fetching corpus: 300, signal 84177/94663 (executing program) 2021/03/05 22:00:03 fetching corpus: 350, signal 88188/99971 (executing program) 2021/03/05 22:00:03 fetching corpus: 400, signal 93145/106184 (executing program) 2021/03/05 22:00:03 fetching corpus: 450, signal 98560/112723 (executing program) 2021/03/05 22:00:03 fetching corpus: 500, signal 101794/117202 (executing program) 2021/03/05 22:00:03 fetching corpus: 550, signal 105001/121610 (executing program) 2021/03/05 22:00:03 fetching corpus: 600, signal 107326/125132 (executing program) 2021/03/05 22:00:04 fetching corpus: 650, signal 110346/129284 (executing program) 2021/03/05 22:00:04 fetching corpus: 700, signal 112345/132449 (executing program) 2021/03/05 22:00:04 fetching corpus: 750, signal 114513/135788 (executing program) 2021/03/05 22:00:04 fetching corpus: 800, signal 117363/139646 (executing program) 2021/03/05 22:00:04 fetching corpus: 850, signal 119747/143069 (executing program) 2021/03/05 22:00:04 fetching corpus: 900, signal 121946/146316 (executing program) 2021/03/05 22:00:04 fetching corpus: 950, signal 123488/148966 (executing program) 2021/03/05 22:00:04 fetching corpus: 1000, signal 125468/151981 (executing program) 2021/03/05 22:00:05 fetching corpus: 1050, signal 128416/155843 (executing program) 2021/03/05 22:00:05 fetching corpus: 1100, signal 130867/159192 (executing program) 2021/03/05 22:00:05 fetching corpus: 1150, signal 133215/162461 (executing program) 2021/03/05 22:00:05 fetching corpus: 1200, signal 135136/165341 (executing program) 2021/03/05 22:00:05 fetching corpus: 1250, signal 136704/167905 (executing program) 2021/03/05 22:00:05 fetching corpus: 1300, signal 138619/170761 (executing program) 2021/03/05 22:00:05 fetching corpus: 1350, signal 140509/173511 (executing program) 2021/03/05 22:00:05 fetching corpus: 1400, signal 142251/176123 (executing program) 2021/03/05 22:00:06 fetching corpus: 1450, signal 144762/179350 (executing program) 2021/03/05 22:00:06 fetching corpus: 1500, signal 147191/182537 (executing program) 2021/03/05 22:00:06 fetching corpus: 1550, signal 149457/185543 (executing program) 2021/03/05 22:00:06 fetching corpus: 1600, signal 152034/188763 (executing program) 2021/03/05 22:00:06 fetching corpus: 1650, signal 153857/191382 (executing program) 2021/03/05 22:00:06 fetching corpus: 1700, signal 155490/193799 (executing program) 2021/03/05 22:00:06 fetching corpus: 1750, signal 156963/196067 (executing program) 2021/03/05 22:00:06 fetching corpus: 1800, signal 158351/198245 (executing program) 2021/03/05 22:00:06 fetching corpus: 1850, signal 159675/200329 (executing program) 2021/03/05 22:00:07 fetching corpus: 1900, signal 160626/202099 (executing program) 2021/03/05 22:00:07 fetching corpus: 1950, signal 161679/204028 (executing program) 2021/03/05 22:00:07 fetching corpus: 2000, signal 163486/206464 (executing program) 2021/03/05 22:00:07 fetching corpus: 2050, signal 165184/208800 (executing program) 2021/03/05 22:00:07 fetching corpus: 2100, signal 166734/210947 (executing program) 2021/03/05 22:00:07 fetching corpus: 2150, signal 167798/212722 (executing program) 2021/03/05 22:00:07 fetching corpus: 2200, signal 169388/214897 (executing program) 2021/03/05 22:00:07 fetching corpus: 2250, signal 170740/216856 (executing program) 2021/03/05 22:00:07 fetching corpus: 2300, signal 172099/218829 (executing program) 2021/03/05 22:00:08 fetching corpus: 2350, signal 173306/220677 (executing program) 2021/03/05 22:00:08 fetching corpus: 2400, signal 174816/222706 (executing program) 2021/03/05 22:00:08 fetching corpus: 2450, signal 176036/224519 (executing program) 2021/03/05 22:00:08 fetching corpus: 2500, signal 177541/226580 (executing program) 2021/03/05 22:00:08 fetching corpus: 2550, signal 178396/228140 (executing program) 2021/03/05 22:00:08 fetching corpus: 2600, signal 179550/229906 (executing program) 2021/03/05 22:00:08 fetching corpus: 2650, signal 180557/231557 (executing program) 2021/03/05 22:00:08 fetching corpus: 2700, signal 182307/233677 (executing program) 2021/03/05 22:00:09 fetching corpus: 2750, signal 183874/235635 (executing program) 2021/03/05 22:00:09 fetching corpus: 2800, signal 185031/237358 (executing program) 2021/03/05 22:00:09 fetching corpus: 2850, signal 185877/238827 (executing program) 2021/03/05 22:00:09 fetching corpus: 2900, signal 186949/240465 (executing program) 2021/03/05 22:00:09 fetching corpus: 2950, signal 187967/242018 (executing program) 2021/03/05 22:00:09 fetching corpus: 3000, signal 188851/243486 (executing program) 2021/03/05 22:00:09 fetching corpus: 3050, signal 189754/244967 (executing program) 2021/03/05 22:00:09 fetching corpus: 3100, signal 191158/246755 (executing program) 2021/03/05 22:00:10 fetching corpus: 3150, signal 191902/248119 (executing program) 2021/03/05 22:00:10 fetching corpus: 3200, signal 192950/249640 (executing program) 2021/03/05 22:00:10 fetching corpus: 3250, signal 193758/251004 (executing program) 2021/03/05 22:00:10 fetching corpus: 3300, signal 194649/252387 (executing program) 2021/03/05 22:00:10 fetching corpus: 3350, signal 195605/253875 (executing program) 2021/03/05 22:00:10 fetching corpus: 3400, signal 196643/255353 (executing program) 2021/03/05 22:00:10 fetching corpus: 3450, signal 197740/256930 (executing program) 2021/03/05 22:00:10 fetching corpus: 3500, signal 198393/258135 (executing program) 2021/03/05 22:00:11 fetching corpus: 3550, signal 199123/259430 (executing program) 2021/03/05 22:00:11 fetching corpus: 3600, signal 199787/260632 (executing program) 2021/03/05 22:00:11 fetching corpus: 3650, signal 200709/261973 (executing program) 2021/03/05 22:00:11 fetching corpus: 3700, signal 201521/263215 (executing program) 2021/03/05 22:00:11 fetching corpus: 3750, signal 202390/264556 (executing program) 2021/03/05 22:00:11 fetching corpus: 3800, signal 203218/265869 (executing program) 2021/03/05 22:00:11 fetching corpus: 3850, signal 203930/267072 (executing program) 2021/03/05 22:00:11 fetching corpus: 3900, signal 204537/268215 (executing program) 2021/03/05 22:00:11 fetching corpus: 3950, signal 205265/269397 (executing program) 2021/03/05 22:00:12 fetching corpus: 4000, signal 206459/270837 (executing program) 2021/03/05 22:00:12 fetching corpus: 4050, signal 207341/272098 (executing program) 2021/03/05 22:00:12 fetching corpus: 4100, signal 208026/273255 (executing program) 2021/03/05 22:00:12 fetching corpus: 4150, signal 208624/274331 (executing program) 2021/03/05 22:00:12 fetching corpus: 4200, signal 209129/275397 (executing program) 2021/03/05 22:00:12 fetching corpus: 4250, signal 210093/276643 (executing program) 2021/03/05 22:00:12 fetching corpus: 4300, signal 210755/277722 (executing program) 2021/03/05 22:00:12 fetching corpus: 4350, signal 211729/278957 (executing program) 2021/03/05 22:00:13 fetching corpus: 4400, signal 212579/280093 (executing program) 2021/03/05 22:00:13 fetching corpus: 4450, signal 213266/281171 (executing program) 2021/03/05 22:00:13 fetching corpus: 4500, signal 214068/282336 (executing program) 2021/03/05 22:00:13 fetching corpus: 4550, signal 215114/283576 (executing program) 2021/03/05 22:00:13 fetching corpus: 4600, signal 215941/284703 (executing program) 2021/03/05 22:00:13 fetching corpus: 4650, signal 216476/285703 (executing program) 2021/03/05 22:00:13 fetching corpus: 4700, signal 217707/286974 (executing program) 2021/03/05 22:00:14 fetching corpus: 4750, signal 218674/288093 (executing program) 2021/03/05 22:00:14 fetching corpus: 4800, signal 219221/289083 (executing program) 2021/03/05 22:00:14 fetching corpus: 4850, signal 219986/290145 (executing program) 2021/03/05 22:00:14 fetching corpus: 4900, signal 220604/291085 (executing program) 2021/03/05 22:00:14 fetching corpus: 4950, signal 221587/292199 (executing program) 2021/03/05 22:00:14 fetching corpus: 5000, signal 222213/293143 (executing program) 2021/03/05 22:00:14 fetching corpus: 5050, signal 222938/294158 (executing program) 2021/03/05 22:00:14 fetching corpus: 5100, signal 223998/295264 (executing program) 2021/03/05 22:00:14 fetching corpus: 5150, signal 224615/296181 (executing program) 2021/03/05 22:00:15 fetching corpus: 5200, signal 225359/297154 (executing program) 2021/03/05 22:00:15 fetching corpus: 5250, signal 225880/298046 (executing program) 2021/03/05 22:00:15 fetching corpus: 5300, signal 226632/299007 (executing program) 2021/03/05 22:00:15 fetching corpus: 5350, signal 227371/299974 (executing program) 2021/03/05 22:00:15 fetching corpus: 5400, signal 227920/300849 (executing program) 2021/03/05 22:00:15 fetching corpus: 5450, signal 228540/301709 (executing program) 2021/03/05 22:00:15 fetching corpus: 5500, signal 229119/302548 (executing program) 2021/03/05 22:00:15 fetching corpus: 5550, signal 229579/303425 (executing program) 2021/03/05 22:00:15 fetching corpus: 5600, signal 230072/304233 (executing program) 2021/03/05 22:00:16 fetching corpus: 5650, signal 230580/305074 (executing program) 2021/03/05 22:00:16 fetching corpus: 5700, signal 231134/305916 (executing program) 2021/03/05 22:00:16 fetching corpus: 5750, signal 231750/306767 (executing program) 2021/03/05 22:00:16 fetching corpus: 5800, signal 232421/307624 (executing program) 2021/03/05 22:00:16 fetching corpus: 5850, signal 232991/308429 (executing program) 2021/03/05 22:00:16 fetching corpus: 5900, signal 233691/309276 (executing program) 2021/03/05 22:00:16 fetching corpus: 5950, signal 234450/310140 (executing program) 2021/03/05 22:00:16 fetching corpus: 6000, signal 235225/310970 (executing program) 2021/03/05 22:00:17 fetching corpus: 6050, signal 235725/311716 (executing program) 2021/03/05 22:00:17 fetching corpus: 6100, signal 236260/312481 (executing program) 2021/03/05 22:00:17 fetching corpus: 6150, signal 237343/313397 (executing program) 2021/03/05 22:00:17 fetching corpus: 6200, signal 238064/314217 (executing program) 2021/03/05 22:00:17 fetching corpus: 6250, signal 238762/315047 (executing program) 2021/03/05 22:00:17 fetching corpus: 6300, signal 239271/315770 (executing program) 2021/03/05 22:00:17 fetching corpus: 6350, signal 239887/316532 (executing program) 2021/03/05 22:00:17 fetching corpus: 6400, signal 240361/317221 (executing program) 2021/03/05 22:00:17 fetching corpus: 6450, signal 240783/317889 (executing program) 2021/03/05 22:00:18 fetching corpus: 6500, signal 241142/318517 (executing program) 2021/03/05 22:00:18 fetching corpus: 6550, signal 241661/319173 (executing program) 2021/03/05 22:00:18 fetching corpus: 6600, signal 242237/319895 (executing program) 2021/03/05 22:00:18 fetching corpus: 6650, signal 242610/320565 (executing program) 2021/03/05 22:00:18 fetching corpus: 6700, signal 242948/321198 (executing program) 2021/03/05 22:00:18 fetching corpus: 6750, signal 243450/321880 (executing program) 2021/03/05 22:00:18 fetching corpus: 6800, signal 244049/322591 (executing program) 2021/03/05 22:00:18 fetching corpus: 6850, signal 244742/323309 (executing program) 2021/03/05 22:00:18 fetching corpus: 6900, signal 245201/323973 (executing program) 2021/03/05 22:00:19 fetching corpus: 6950, signal 245684/324596 (executing program) 2021/03/05 22:00:19 fetching corpus: 7000, signal 246219/325220 (executing program) 2021/03/05 22:00:19 fetching corpus: 7050, signal 246653/325892 (executing program) 2021/03/05 22:00:19 fetching corpus: 7100, signal 247130/326529 (executing program) 2021/03/05 22:00:19 fetching corpus: 7150, signal 247554/327155 (executing program) 2021/03/05 22:00:19 fetching corpus: 7200, signal 247975/327764 (executing program) 2021/03/05 22:00:19 fetching corpus: 7250, signal 248532/328383 (executing program) 2021/03/05 22:00:19 fetching corpus: 7300, signal 248971/329016 (executing program) 2021/03/05 22:00:20 fetching corpus: 7350, signal 249404/329611 (executing program) 2021/03/05 22:00:20 fetching corpus: 7400, signal 249683/330175 (executing program) 2021/03/05 22:00:20 fetching corpus: 7450, signal 250076/330785 (executing program) 2021/03/05 22:00:20 fetching corpus: 7500, signal 250455/331353 (executing program) 2021/03/05 22:00:20 fetching corpus: 7550, signal 250973/331937 (executing program) 2021/03/05 22:00:20 fetching corpus: 7600, signal 251497/332514 (executing program) 2021/03/05 22:00:20 fetching corpus: 7650, signal 251876/333075 (executing program) 2021/03/05 22:00:20 fetching corpus: 7700, signal 252316/333604 (executing program) 2021/03/05 22:00:20 fetching corpus: 7750, signal 252816/334182 (executing program) 2021/03/05 22:00:21 fetching corpus: 7800, signal 253315/334743 (executing program) 2021/03/05 22:00:21 fetching corpus: 7850, signal 253653/335283 (executing program) 2021/03/05 22:00:21 fetching corpus: 7900, signal 254145/335827 (executing program) 2021/03/05 22:00:21 fetching corpus: 7950, signal 254585/336381 (executing program) 2021/03/05 22:00:21 fetching corpus: 8000, signal 255069/336919 (executing program) 2021/03/05 22:00:21 fetching corpus: 8050, signal 255440/337447 (executing program) 2021/03/05 22:00:21 fetching corpus: 8100, signal 255944/337995 (executing program) 2021/03/05 22:00:21 fetching corpus: 8150, signal 256364/338486 (executing program) 2021/03/05 22:00:21 fetching corpus: 8200, signal 256826/339010 (executing program) 2021/03/05 22:00:22 fetching corpus: 8250, signal 257237/339499 (executing program) 2021/03/05 22:00:22 fetching corpus: 8300, signal 257637/340004 (executing program) 2021/03/05 22:00:22 fetching corpus: 8350, signal 258020/340512 (executing program) 2021/03/05 22:00:22 fetching corpus: 8400, signal 258516/341005 (executing program) 2021/03/05 22:00:22 fetching corpus: 8450, signal 258966/341465 (executing program) 2021/03/05 22:00:22 fetching corpus: 8500, signal 259330/341944 (executing program) 2021/03/05 22:00:22 fetching corpus: 8550, signal 259765/341944 (executing program) 2021/03/05 22:00:22 fetching corpus: 8600, signal 260523/341944 (executing program) 2021/03/05 22:00:22 fetching corpus: 8650, signal 260967/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 8700, signal 261455/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 8750, signal 261777/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 8800, signal 262134/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 8850, signal 262477/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 8900, signal 262947/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 8950, signal 263306/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 9000, signal 263530/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 9050, signal 264009/341944 (executing program) 2021/03/05 22:00:23 fetching corpus: 9100, signal 264426/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9150, signal 264835/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9200, signal 265399/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9250, signal 265746/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9300, signal 266181/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9350, signal 266718/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9400, signal 267020/341944 (executing program) 2021/03/05 22:00:24 fetching corpus: 9450, signal 267343/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9500, signal 267800/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9550, signal 268211/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9600, signal 268507/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9650, signal 268973/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9700, signal 269237/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9750, signal 269603/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9800, signal 270005/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9850, signal 270360/341944 (executing program) 2021/03/05 22:00:25 fetching corpus: 9900, signal 270678/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 9950, signal 271034/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10000, signal 271482/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10050, signal 271961/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10100, signal 272374/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10150, signal 272688/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10200, signal 273379/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10250, signal 273753/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10300, signal 274081/341944 (executing program) 2021/03/05 22:00:26 fetching corpus: 10350, signal 274363/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10400, signal 274686/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10450, signal 275160/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10500, signal 275473/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10550, signal 275839/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10600, signal 276268/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10650, signal 276605/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10700, signal 276928/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10750, signal 277376/341944 (executing program) 2021/03/05 22:00:27 fetching corpus: 10800, signal 277771/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 10850, signal 278126/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 10900, signal 278354/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 10950, signal 278661/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 11000, signal 279059/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 11050, signal 279546/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 11100, signal 279825/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 11150, signal 280030/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 11200, signal 280258/341944 (executing program) 2021/03/05 22:00:28 fetching corpus: 11250, signal 280567/341944 (executing program) 2021/03/05 22:00:29 fetching corpus: 11300, signal 280979/341944 (executing program) 2021/03/05 22:00:29 fetching corpus: 11350, signal 281290/341945 (executing program) 2021/03/05 22:00:29 fetching corpus: 11400, signal 282056/341948 (executing program) 2021/03/05 22:00:29 fetching corpus: 11450, signal 282365/341948 (executing program) 2021/03/05 22:00:29 fetching corpus: 11500, signal 282604/341948 (executing program) 2021/03/05 22:00:29 fetching corpus: 11550, signal 282955/341948 (executing program) 2021/03/05 22:00:29 fetching corpus: 11600, signal 283319/341949 (executing program) 2021/03/05 22:00:29 fetching corpus: 11650, signal 283629/341949 (executing program) 2021/03/05 22:00:29 fetching corpus: 11700, signal 283906/341949 (executing program) 2021/03/05 22:00:29 fetching corpus: 11750, signal 284302/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 11800, signal 284641/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 11850, signal 284946/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 11900, signal 285409/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 11950, signal 285836/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 12000, signal 286088/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 12050, signal 286310/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 12100, signal 286562/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 12150, signal 286961/341949 (executing program) 2021/03/05 22:00:30 fetching corpus: 12200, signal 287199/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12250, signal 287437/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12300, signal 287906/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12350, signal 288264/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12400, signal 288469/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12450, signal 288932/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12500, signal 289185/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12550, signal 289631/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12600, signal 289878/341949 (executing program) 2021/03/05 22:00:31 fetching corpus: 12650, signal 290256/341949 (executing program) 2021/03/05 22:00:32 fetching corpus: 12700, signal 290610/341949 (executing program) 2021/03/05 22:00:32 fetching corpus: 12750, signal 290837/341949 (executing program) 2021/03/05 22:00:32 fetching corpus: 12800, signal 291160/341951 (executing program) 2021/03/05 22:00:32 fetching corpus: 12850, signal 291461/341951 (executing program) 2021/03/05 22:00:32 fetching corpus: 12900, signal 291802/341951 (executing program) 2021/03/05 22:00:32 fetching corpus: 12950, signal 292129/341951 (executing program) 2021/03/05 22:00:32 fetching corpus: 13000, signal 292435/341951 (executing program) 2021/03/05 22:00:32 fetching corpus: 13050, signal 292768/341951 (executing program) 2021/03/05 22:00:32 fetching corpus: 13100, signal 292984/341951 (executing program) 2021/03/05 22:00:33 fetching corpus: 13150, signal 293479/341951 (executing program) 2021/03/05 22:00:33 fetching corpus: 13200, signal 293735/341951 (executing program) 2021/03/05 22:00:33 fetching corpus: 13250, signal 294076/341951 (executing program) 2021/03/05 22:00:33 fetching corpus: 13300, signal 294365/341958 (executing program) 2021/03/05 22:00:33 fetching corpus: 13350, signal 294691/341958 (executing program) 2021/03/05 22:00:33 fetching corpus: 13400, signal 295045/341958 (executing program) 2021/03/05 22:00:33 fetching corpus: 13450, signal 295356/341958 (executing program) 2021/03/05 22:00:33 fetching corpus: 13500, signal 295595/341958 (executing program) 2021/03/05 22:00:34 fetching corpus: 13550, signal 295999/341959 (executing program) 2021/03/05 22:00:34 fetching corpus: 13600, signal 296227/341959 (executing program) 2021/03/05 22:00:34 fetching corpus: 13650, signal 296478/341959 (executing program) 2021/03/05 22:00:34 fetching corpus: 13700, signal 296739/341959 (executing program) 2021/03/05 22:00:34 fetching corpus: 13750, signal 297034/341959 (executing program) 2021/03/05 22:00:34 fetching corpus: 13800, signal 297349/341959 (executing program) 2021/03/05 22:00:34 fetching corpus: 13850, signal 297613/341971 (executing program) 2021/03/05 22:00:34 fetching corpus: 13900, signal 297891/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 13950, signal 298295/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14000, signal 298624/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14050, signal 298944/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14100, signal 299219/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14150, signal 299466/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14200, signal 299739/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14250, signal 300001/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14300, signal 300337/341971 (executing program) 2021/03/05 22:00:35 fetching corpus: 14350, signal 300630/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14400, signal 300843/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14450, signal 301093/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14500, signal 301408/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14550, signal 301764/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14600, signal 301988/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14650, signal 302158/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14700, signal 302397/341971 (executing program) 2021/03/05 22:00:36 fetching corpus: 14750, signal 302716/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 14800, signal 302945/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 14850, signal 303356/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 14900, signal 303545/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 14950, signal 303806/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 15000, signal 304059/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 15050, signal 304279/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 15100, signal 304481/341971 (executing program) 2021/03/05 22:00:37 fetching corpus: 15150, signal 304681/341971 (executing program) 2021/03/05 22:00:38 fetching corpus: 15200, signal 304910/341971 (executing program) 2021/03/05 22:00:38 fetching corpus: 15250, signal 305225/341971 (executing program) 2021/03/05 22:00:38 fetching corpus: 15300, signal 305483/341971 (executing program) 2021/03/05 22:00:38 fetching corpus: 15350, signal 305770/341971 (executing program) 2021/03/05 22:00:38 fetching corpus: 15400, signal 306036/341972 (executing program) 2021/03/05 22:00:38 fetching corpus: 15450, signal 306276/341972 (executing program) 2021/03/05 22:00:38 fetching corpus: 15500, signal 306494/341972 (executing program) 2021/03/05 22:00:38 fetching corpus: 15550, signal 306745/341972 (executing program) 2021/03/05 22:00:38 fetching corpus: 15600, signal 306986/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15650, signal 307262/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15700, signal 307489/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15750, signal 307682/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15800, signal 307962/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15850, signal 308181/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15900, signal 308607/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 15950, signal 308772/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 16000, signal 308984/341972 (executing program) 2021/03/05 22:00:39 fetching corpus: 16050, signal 309169/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16100, signal 309409/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16150, signal 309702/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16200, signal 309991/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16250, signal 310203/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16300, signal 310439/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16350, signal 310769/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16400, signal 310981/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16450, signal 311204/341972 (executing program) 2021/03/05 22:00:40 fetching corpus: 16500, signal 311463/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16550, signal 311688/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16600, signal 311983/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16650, signal 312205/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16700, signal 312451/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16750, signal 312668/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16800, signal 312843/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16850, signal 313163/341972 (executing program) 2021/03/05 22:00:41 fetching corpus: 16900, signal 313399/341972 (executing program) 2021/03/05 22:00:42 fetching corpus: 16950, signal 313676/341972 (executing program) 2021/03/05 22:00:42 fetching corpus: 17000, signal 313914/341972 (executing program) 2021/03/05 22:00:42 fetching corpus: 17050, signal 314085/341972 (executing program) 2021/03/05 22:00:42 fetching corpus: 17100, signal 314363/341972 (executing program) 2021/03/05 22:00:42 fetching corpus: 17150, signal 314607/341972 (executing program) 2021/03/05 22:00:42 fetching corpus: 17200, signal 314876/341981 (executing program) 2021/03/05 22:00:42 fetching corpus: 17250, signal 315052/341986 (executing program) 2021/03/05 22:00:42 fetching corpus: 17300, signal 315239/341988 (executing program) 2021/03/05 22:00:42 fetching corpus: 17350, signal 315439/341988 (executing program) 2021/03/05 22:00:43 fetching corpus: 17400, signal 315762/341988 (executing program) 2021/03/05 22:00:43 fetching corpus: 17450, signal 315976/341988 (executing program) 2021/03/05 22:00:43 fetching corpus: 17500, signal 316236/341988 (executing program) 2021/03/05 22:00:43 fetching corpus: 17550, signal 316428/341988 (executing program) 2021/03/05 22:00:43 fetching corpus: 17600, signal 316631/341988 (executing program) 2021/03/05 22:00:43 fetching corpus: 17650, signal 316807/341993 (executing program) 2021/03/05 22:00:43 fetching corpus: 17700, signal 317024/341993 (executing program) 2021/03/05 22:00:43 fetching corpus: 17750, signal 317282/341993 (executing program) 2021/03/05 22:00:43 fetching corpus: 17800, signal 317562/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 17850, signal 317848/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 17900, signal 318121/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 17950, signal 318377/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 18000, signal 318661/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 18050, signal 318899/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 18100, signal 319143/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 18150, signal 319347/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 18200, signal 319526/341993 (executing program) 2021/03/05 22:00:44 fetching corpus: 18250, signal 319756/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18300, signal 319942/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18350, signal 320149/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18400, signal 320586/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18450, signal 320912/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18500, signal 321145/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18550, signal 321480/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18600, signal 321720/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18650, signal 321943/341993 (executing program) 2021/03/05 22:00:45 fetching corpus: 18700, signal 322305/341993 (executing program) 2021/03/05 22:00:46 fetching corpus: 18750, signal 322488/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 18800, signal 322696/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 18850, signal 322917/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 18900, signal 323104/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 18950, signal 323296/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 19000, signal 323513/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 19050, signal 323677/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 19100, signal 323990/341994 (executing program) 2021/03/05 22:00:46 fetching corpus: 19150, signal 324164/341994 (executing program) 2021/03/05 22:00:47 fetching corpus: 19200, signal 324476/341994 (executing program) 2021/03/05 22:00:47 fetching corpus: 19250, signal 324695/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19300, signal 324873/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19350, signal 325091/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19400, signal 325321/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19450, signal 325535/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19500, signal 325709/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19550, signal 325888/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19600, signal 326073/341999 (executing program) 2021/03/05 22:00:47 fetching corpus: 19650, signal 326304/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 19700, signal 326486/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 19750, signal 326711/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 19800, signal 326919/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 19850, signal 327151/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 19900, signal 327368/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 19950, signal 327561/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 20000, signal 327782/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 20050, signal 327968/341999 (executing program) 2021/03/05 22:00:48 fetching corpus: 20100, signal 328196/341999 (executing program) 2021/03/05 22:00:49 fetching corpus: 20150, signal 328449/341999 (executing program) 2021/03/05 22:00:49 fetching corpus: 20200, signal 328634/341999 (executing program) 2021/03/05 22:00:49 fetching corpus: 20250, signal 328862/341999 (executing program) 2021/03/05 22:00:49 fetching corpus: 20300, signal 329135/342004 (executing program) 2021/03/05 22:00:49 fetching corpus: 20350, signal 329303/342004 (executing program) 2021/03/05 22:00:49 fetching corpus: 20400, signal 329570/342004 (executing program) 2021/03/05 22:00:49 fetching corpus: 20450, signal 329746/342004 (executing program) 2021/03/05 22:00:49 fetching corpus: 20500, signal 329947/342004 (executing program) 2021/03/05 22:00:49 fetching corpus: 20550, signal 330124/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20600, signal 330423/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20650, signal 330611/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20700, signal 330791/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20750, signal 331018/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20800, signal 331203/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20850, signal 331473/342004 (executing program) 2021/03/05 22:00:50 fetching corpus: 20900, signal 331640/342004 (executing program) 2021/03/05 22:00:51 fetching corpus: 20950, signal 331850/342004 (executing program) 2021/03/05 22:00:51 fetching corpus: 21000, signal 332058/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21050, signal 332260/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21100, signal 332541/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21150, signal 332715/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21200, signal 332951/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21250, signal 333145/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21300, signal 333381/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21350, signal 333548/342006 (executing program) 2021/03/05 22:00:51 fetching corpus: 21400, signal 333740/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21450, signal 333932/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21500, signal 334096/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21550, signal 334328/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21600, signal 334475/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21650, signal 334655/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21700, signal 334817/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21750, signal 334986/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21800, signal 335155/342006 (executing program) 2021/03/05 22:00:52 fetching corpus: 21850, signal 335302/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 21900, signal 335543/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 21950, signal 335808/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 22000, signal 336024/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 22050, signal 336208/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 22100, signal 336440/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 22150, signal 336633/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 22200, signal 336802/342006 (executing program) 2021/03/05 22:00:53 fetching corpus: 22250, signal 337019/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22300, signal 337233/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22350, signal 337445/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22400, signal 337606/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22450, signal 337816/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22500, signal 338006/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22550, signal 338208/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22600, signal 338408/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22650, signal 338583/342006 (executing program) 2021/03/05 22:00:54 fetching corpus: 22700, signal 338803/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 22750, signal 338947/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 22800, signal 339154/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 22850, signal 339319/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 22900, signal 339486/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 22950, signal 339643/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 23000, signal 339820/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 23050, signal 340030/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 23100, signal 340183/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 23141, signal 340351/342006 (executing program) 2021/03/05 22:00:55 fetching corpus: 23141, signal 340351/342006 (executing program) 2021/03/05 22:00:57 starting 6 fuzzer processes 22:00:57 executing program 0: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000000080)={@map}, 0x10) 22:00:57 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f00000005c0)="b0", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 22:00:57 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x401, 0x0, 0xff, 0x0, 0x1, 0x1e, [], 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x40) pipe(&(0x7f0000000440)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_insert_range\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000540)={0x3, 0x4, 0x401, 0x2}, &(0x7f0000000580)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x8c0f}}, 0x10) 22:00:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 22:00:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x12, 0x3, &(0x7f0000007380)=@framed, &(0x7f00000073c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:00:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a3a75e55409ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d482565655c3f67655af5e4ab022e43fa066bdc3ca93e7748c83a4748ed528be13c813927bf0f26", 0x4c}, {&(0x7f0000002340)="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", 0x8bf}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="10000000000000000000000000000000200000000000000003010000ff010000593f444015933336e781a729c65300ce10000000000000000701000003000000a80000000000000003010000000000008101e3f2345de83099e09ae8edebdea6185ec0a963c9e400e1e9a678cec0ab144d3369ee9408029103d2ddd62d05f5871f9fc62f146f0f7fc5a35f1354a594f46a906a318c90a3356e2d467b5a36b2af5704e73ca10b62128018278ddf8bc4ced95b60e390e9e870bbfaa572357ee764dd57990c2aa64d440ccbae912597f79149cef55df699c346768b1bcd68e1c1124327e7b80000000040"], 0x128}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syzkaller login: [ 131.220822][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 131.344044][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 131.571601][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 131.663050][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 131.675307][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 131.797218][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 131.907413][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.915175][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.925025][ T8421] device bridge_slave_0 entered promiscuous mode [ 131.937932][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.963443][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.972765][ T8421] device bridge_slave_1 entered promiscuous mode [ 132.009495][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.018233][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.031727][ T8423] device bridge_slave_0 entered promiscuous mode [ 132.103114][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.110199][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.125723][ T8423] device bridge_slave_1 entered promiscuous mode [ 132.142031][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.154747][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.185438][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 132.186212][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.221395][ T8421] team0: Port device team_slave_0 added [ 132.228738][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.259394][ T8423] team0: Port device team_slave_0 added [ 132.299266][ T8421] team0: Port device team_slave_1 added [ 132.330663][ T8423] team0: Port device team_slave_1 added [ 132.441671][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 132.501688][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.508786][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.538526][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.546026][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.573702][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.588401][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.596025][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.622889][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.673886][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.680922][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.707598][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.722237][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.729212][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.757337][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.787996][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 132.845161][ T8423] device hsr_slave_0 entered promiscuous mode [ 132.853139][ T8423] device hsr_slave_1 entered promiscuous mode [ 132.862542][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 132.896248][ T8421] device hsr_slave_0 entered promiscuous mode [ 132.905393][ T8421] device hsr_slave_1 entered promiscuous mode [ 132.913141][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.922094][ T8421] Cannot create hsr debugfs directory [ 133.065865][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.075058][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.085297][ T8425] device bridge_slave_0 entered promiscuous mode [ 133.126892][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.134375][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.143600][ T3862] Bluetooth: hci0: command 0x0409 tx timeout [ 133.152383][ T8425] device bridge_slave_1 entered promiscuous mode [ 133.274398][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.283119][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.291741][ T8427] device bridge_slave_0 entered promiscuous mode [ 133.301553][ T4612] Bluetooth: hci1: command 0x0409 tx timeout [ 133.317531][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.341004][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.349888][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.368828][ T8427] device bridge_slave_1 entered promiscuous mode [ 133.397182][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.419016][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 133.495841][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 133.518495][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.536135][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.550627][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 133.554070][ T8425] team0: Port device team_slave_0 added [ 133.588389][ T8425] team0: Port device team_slave_1 added [ 133.662238][ T8427] team0: Port device team_slave_0 added [ 133.686738][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.695869][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.723920][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.737978][ T8427] team0: Port device team_slave_1 added [ 133.781744][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.788713][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.815176][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.826022][ T4612] Bluetooth: hci3: command 0x0409 tx timeout [ 133.835123][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.842430][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.868881][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.938046][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.945184][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.973032][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.994222][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.005331][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.013810][ T8429] device bridge_slave_0 entered promiscuous mode [ 134.030886][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 134.049036][ T8425] device hsr_slave_0 entered promiscuous mode [ 134.056257][ T8425] device hsr_slave_1 entered promiscuous mode [ 134.063919][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.071918][ T8425] Cannot create hsr debugfs directory [ 134.077493][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.084624][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.094258][ T8442] device bridge_slave_0 entered promiscuous mode [ 134.107394][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.115215][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.124598][ T8442] device bridge_slave_1 entered promiscuous mode [ 134.131706][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.138766][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.147189][ T8429] device bridge_slave_1 entered promiscuous mode [ 134.155730][ T8423] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.175286][ T8423] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.188700][ T8427] device hsr_slave_0 entered promiscuous mode [ 134.196775][ T8427] device hsr_slave_1 entered promiscuous mode [ 134.205053][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.213002][ T8427] Cannot create hsr debugfs directory [ 134.257826][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.268265][ T8423] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.281645][ T8423] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.318053][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.341100][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.350767][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 134.379478][ T8421] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.406791][ T8421] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.418902][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.457126][ T8429] team0: Port device team_slave_0 added [ 134.465337][ T8421] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.484179][ T8421] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.502986][ T8442] team0: Port device team_slave_0 added [ 134.517456][ T8429] team0: Port device team_slave_1 added [ 134.552881][ T8442] team0: Port device team_slave_1 added [ 134.615846][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.623146][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.649414][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.661800][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.661818][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.661845][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.709978][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.728495][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.756707][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.773805][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.782100][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.808824][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.882153][ T8429] device hsr_slave_0 entered promiscuous mode [ 134.893217][ T8429] device hsr_slave_1 entered promiscuous mode [ 134.899849][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.911309][ T8429] Cannot create hsr debugfs directory [ 134.973749][ T8442] device hsr_slave_0 entered promiscuous mode [ 134.990643][ T8442] device hsr_slave_1 entered promiscuous mode [ 134.997277][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.005974][ T8442] Cannot create hsr debugfs directory [ 135.108029][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.201228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.213713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.234188][ T8425] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.241334][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 135.251076][ T8425] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.274629][ T8425] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.314434][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.330927][ T8425] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.349731][ T8427] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.366959][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.380622][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 135.402304][ T8427] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.423641][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.432761][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.442451][ T2958] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.449753][ T2958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.459397][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.470290][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.478728][ T2958] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.485843][ T2958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.494432][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.513785][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.528418][ T8427] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.559469][ T8427] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.581019][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.588769][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.602545][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.620967][ T4608] Bluetooth: hci2: command 0x041b tx timeout [ 135.657707][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.668186][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.678669][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.687940][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.695074][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.705349][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.735327][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.746435][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.756767][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.801999][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.813080][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.823242][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.830408][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.839647][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.849934][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.858667][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.868623][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.882235][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.900709][ T9430] Bluetooth: hci3: command 0x041b tx timeout [ 135.920428][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.929288][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.939331][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.949418][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.974805][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.992526][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.005980][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.014896][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.025474][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.034942][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.044314][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.092460][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.100580][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 136.109220][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.139389][ T4612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.148867][ T4612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.164713][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.176880][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.192828][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.202270][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.226276][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.250388][ T8442] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.269140][ T8442] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.296611][ T8442] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.332639][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.341640][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.349106][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.358462][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.366736][ T8442] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.390267][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.402130][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.409186][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.418388][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.430527][ T4612] Bluetooth: hci5: command 0x041b tx timeout [ 136.457960][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.466824][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.479125][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.492624][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.503835][ T4608] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.510960][ T4608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.555874][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.564359][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.574964][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.585177][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.595138][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.604293][ T9430] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.611445][ T9430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.619058][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.652270][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.680129][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.695222][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.736773][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.746660][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.756953][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.766152][ T4608] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.773297][ T4608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.782089][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.791529][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.799931][ T4608] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.807574][ T4608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.815357][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.824822][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.833872][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.842569][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.852658][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.861428][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.883308][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.929842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.939104][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.948382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.961843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.971021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.979434][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.988405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.998402][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.007826][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.016632][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.037856][ T8423] device veth0_vlan entered promiscuous mode [ 137.067020][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.079339][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.092988][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.106513][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.118596][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.129583][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.141568][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.149809][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.162899][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.173388][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.185774][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.206210][ T8423] device veth1_vlan entered promiscuous mode [ 137.223270][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.235966][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.244896][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.253657][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.266238][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.282197][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.300781][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 137.338932][ T8421] device veth0_vlan entered promiscuous mode [ 137.354668][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.363890][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.373947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.384335][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.391488][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.399403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.408214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.418029][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.425177][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.433433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.442132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.489076][ T9430] Bluetooth: hci1: command 0x040f tx timeout [ 137.509396][ T8421] device veth1_vlan entered promiscuous mode [ 137.538111][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.561331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.569319][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.579471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.589017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.599366][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.607904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.617107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.630701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.639176][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.647360][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.655436][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.663912][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.675458][ T8423] device veth0_macvtap entered promiscuous mode [ 137.692329][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.700508][ T4608] Bluetooth: hci2: command 0x040f tx timeout [ 137.715617][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.722927][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.732208][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.741299][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.768841][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.804706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.814392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.826128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.835273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.844671][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.853778][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.860910][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.869658][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.878969][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.887868][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.894990][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.906535][ T8423] device veth1_macvtap entered promiscuous mode [ 137.940529][ T9430] Bluetooth: hci3: command 0x040f tx timeout [ 137.945939][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.960669][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.968738][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.978162][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.986531][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.996261][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.005552][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.015631][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.026510][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.035645][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.044892][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.061131][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.069491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.079115][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.088234][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.122569][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.134809][ T8421] device veth0_macvtap entered promiscuous mode [ 138.143144][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.153610][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.162702][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.172192][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.181462][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.181634][ T34] Bluetooth: hci4: command 0x040f tx timeout [ 138.191051][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.204249][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.212914][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.222145][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.230874][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.239228][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.261631][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.273140][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.286122][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.305087][ T8421] device veth1_macvtap entered promiscuous mode [ 138.329746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.339068][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.348578][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.362953][ T8423] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.377017][ T8423] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.386417][ T8423] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.396547][ T8423] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.423556][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.436704][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.463604][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.475463][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.499091][ T8425] device veth0_vlan entered promiscuous mode [ 138.508413][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.510112][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 138.518304][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.532247][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.541335][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.549474][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.558614][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.569402][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.578048][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.589040][ T8427] device veth0_vlan entered promiscuous mode [ 138.609742][ T8425] device veth1_vlan entered promiscuous mode [ 138.623268][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.634336][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.648150][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.661159][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.669207][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.678038][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.685954][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.694509][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.702152][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.710992][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.728589][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.752545][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.762491][ T8427] device veth1_vlan entered promiscuous mode [ 138.769533][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.782356][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.794895][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.835144][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.844649][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.854959][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.864078][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.874426][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.902667][ T8421] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.939746][ T8421] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.964873][ T8421] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.974311][ T8421] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.043440][ T8425] device veth0_macvtap entered promiscuous mode [ 139.123410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.143013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.153214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.169071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.179583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.223324][ T8425] device veth1_macvtap entered promiscuous mode [ 139.238361][ T8427] device veth0_macvtap entered promiscuous mode [ 139.296228][ T8427] device veth1_macvtap entered promiscuous mode [ 139.347068][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.358143][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.380760][ T4608] Bluetooth: hci0: command 0x0419 tx timeout [ 139.395704][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.406848][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.419359][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.436253][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.447804][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.471051][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.479723][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.488438][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.497904][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.506539][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.515895][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.528067][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.539219][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.549647][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.561142][ T9430] Bluetooth: hci1: command 0x0419 tx timeout [ 139.567817][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.581015][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.613714][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.645248][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.655674][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.667086][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.676995][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.687487][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.699708][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.708767][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.719052][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.728585][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.738298][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.747927][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.758233][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.767820][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.777217][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.786859][ T9724] Bluetooth: hci2: command 0x0419 tx timeout [ 139.790614][ T8425] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.808391][ T8425] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.817433][ T8425] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.826320][ T8425] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.856200][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.889894][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.899732][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.911231][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.921822][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.932722][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.948405][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.959078][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.967826][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.977425][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.986660][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.996208][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.005174][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.018026][ T8429] device veth0_vlan entered promiscuous mode [ 140.026792][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 140.107722][ T8427] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.118223][ T8427] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.127547][ T8427] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.145716][ T8427] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.160718][ T8429] device veth1_vlan entered promiscuous mode [ 140.176530][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.186523][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.200922][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.208703][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.240918][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.270666][ T9724] Bluetooth: hci4: command 0x0419 tx timeout [ 140.292669][ T8442] device veth0_vlan entered promiscuous mode [ 140.299385][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.320279][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.335263][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.356251][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.389684][ T8379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.419361][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.440822][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.450434][ T8379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.483913][ T8429] device veth0_macvtap entered promiscuous mode [ 140.503187][ T8442] device veth1_vlan entered promiscuous mode [ 140.525198][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.535775][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.548864][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.558307][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.573898][ T8429] device veth1_macvtap entered promiscuous mode [ 140.581458][ T9724] Bluetooth: hci5: command 0x0419 tx timeout [ 140.664183][ T8379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.697779][ T8379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.717116][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.747898][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.768953][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.781301][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.793326][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.805507][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.816537][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.829563][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.865185][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 22:01:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000601"], 0x14}}, 0x0) [ 140.931772][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.954104][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.972363][ T9816] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 140.972597][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.994913][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.007554][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.035267][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.046391][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.065472][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:01:08 executing program 1: unshare(0x40000000) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0xfffe, 0x0, @private0}, {0xa, 0x4000, 0x0, @mcast1}, 0x0, [0x1f]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 141.090628][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.110758][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.130181][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.164528][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.185007][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.195980][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.207852][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.221042][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.228946][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.258634][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.268060][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.286862][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.298868][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.334152][ T8442] device veth0_macvtap entered promiscuous mode 22:01:09 executing program 0: unshare(0x40000000) socket$nl_audit(0x10, 0x3, 0x9) [ 141.419454][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.435974][ T9832] IPVS: ftp: loaded support on port[0] = 21 [ 141.444210][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.499804][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.508615][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.573359][ T8442] device veth1_macvtap entered promiscuous mode [ 141.587724][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.614253][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.665804][ T9837] IPVS: ftp: loaded support on port[0] = 21 [ 141.774278][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.819689][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.824153][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.831964][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.861084][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.877217][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.889658][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.910827][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.921779][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.932846][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.948944][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.965352][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.975394][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.991319][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.003539][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.017952][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.032194][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.061527][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.074599][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.096981][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.115264][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.129626][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.141398][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.151969][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.163672][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.174115][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.185676][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.196023][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.207555][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.221728][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.244019][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.263799][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.275763][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.289788][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.308204][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.334379][ T9834] IPVS: ftp: loaded support on port[0] = 21 [ 142.370285][ T8442] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.379102][ T8442] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 22:01:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0xff, 0x4) [ 142.409901][ T8442] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.418642][ T8442] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.434185][ T9845] IPVS: ftp: loaded support on port[0] = 21 22:01:10 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x401, 0x0, 0xff, 0x0, 0x1, 0x1e, [], 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x40) pipe(&(0x7f0000000440)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_insert_range\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000540)={0x3, 0x4, 0x401, 0x2}, &(0x7f0000000580)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x8c0f}}, 0x10) 22:01:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 142.675850][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.709408][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.763855][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:01:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39c15a7ef365cc27dfeac7bb40e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:01:10 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x401, 0x0, 0xff, 0x0, 0x1, 0x1e, [], 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x40) pipe(&(0x7f0000000440)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_insert_range\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000540)={0x3, 0x4, 0x401, 0x2}, &(0x7f0000000580)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x8c0f}}, 0x10) [ 143.013689][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.031860][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:01:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="828100c000"/28, 0x18) [ 143.132173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.158805][ T9977] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:01:10 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000280), 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x401, 0x0, 0xff, 0x0, 0x1, 0x1e, [], 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x40) pipe(&(0x7f0000000440)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000400)='ext4_insert_range\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000540)={0x3, 0x4, 0x401, 0x2}, &(0x7f0000000580)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x8c0f}}, 0x10) [ 143.247587][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.283223][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:01:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f00000004c0)) [ 143.476975][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:01:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a3a75e55409ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d482565655c3f67655af5e4ab022e43fa066bdc3ca93e7748c83a4748ed528be13c813927bf0f26", 0x4c}, {&(0x7f0000002340)="aab3ce44143777bf61efca9fd5ac41b16f06e9988ba0869f4af0ee8babdf42b02ccca7e3b21e4862e758a3124c81684037c2c6caabcee059461b351621ea162bee5d9cdb7e982e41b9dcec66320f07407381a6aab7db74bebee538d5b71a2978f20a5bbc62280083dc7ff5b3e288fb00e994a2947a37cc662a4b24e8ebb3214ca8f919f8860f4cd29b0df2dea9d1558c76b010cb49ae8daffa86e55ae17ee2d890109a76c92bff77c04c05ee34e8f5382e8fe4f5e4accbd97506abd38be799d558ce20324dc162e259aaa80367d08e5a7d65d51462c464689b552e1b3c803b1552b8c44825528457f0d34f2c3a62b754b046a10fac9db92ef68f87281f615919c41f9016ed11cd1b61b77dae4d0794706bd391001be165623584f9dcf6d65eed4b7753614fbf654623ff4ecaf398ebdc573e8ce48bb6ae8590c2c59c570d422c59de1a2ecd67e6fffcbfcc33307ce61daabda64cf8680e358e6c9ce235d8bea0d967c4c2231cba2476fc3d5467ed16a6567e733a80718c358691de3c2e51d7fb424ad7f10fb90d083e9fc427b55dacad4ece78abacc99fe09204b357089becd00bd887bef0cf295c083e762ac4d3f2e45a77d93eedadb1f35aaf89eb44c65d6805b93a6869c9b91ef5d6bec7f25a61d52936b81bfe11e2ec939757c0dd8bdcff40b07968ea8715dc4f3a8c8555435cac512dac2566e172bbbb6701c7351c77f20a343f55433cf32f9a91f9e810ee813bc5e3bd8d33e1c1de826f99a7bc7f4b241d01dca29c92b3323c4a75195f982a44b30210265bfad93572e4cf51cc21ff692870b8f62eff10e5d6bb2732ca4e8411371eef24c88d9f7efa4b75f42a8f2591d07901bb8470287024580b718f76892ea7c3004f62a9bc05156488e834a99e4372fd612559c9d4738e2aa42bbd96910ebe091482bfef12532374b5e512cc899b0aebaaf743db0a58bc7f6ae6660fdb6052b1823e9a658ee84240142d45ed4ce5eeb6343c67ed308d7350636c7440c746fda74db5a03530e46a19bfaa7b13a60ace422f3e2b4be47efa85760191321752af507bc21778360f6335946d03381bedbdeba4755165583308c15536b02b55a581ee2924010e166935456484d0a9c3da09e5150a4f96c31b882b7200774bd9c98af2163f6600fb4f886a65b1999bad7cfc784b3579df51ca08c1100ab38476afafca806594e82e06745ee4469323684930c735dc3595a8003677f9c3fcbfff906462791c9ce9d25df41e340248ed64d5a5fb244f0fc7f0df05632f7c812086f681ffe1eddc074e653653c6fb3800c3eaecd837e2eaa6ee0e12f0a7e562f8e93458b037a260511198c458619fbe24b0b4c71773a65b548a04e47f957b1b5b93a26361f0b5aef322b61f518c92bd4b3b0991d4995c6ead3e6f832e40750827c0f5d947eddc07ca2b7682aedc7f9c7d03222a370e6c9241d43e4dd95f5841f61c7665962a91230258b3e392ad9afc0d935a5ebc5693edbb2d0b40f30d57df317eec10c201131b328356b3e0eb508c534a1a79045b01c67cdd4b8914efbbf5f547feaaa99eb217eb9b0d310a8946272a7780e4ef20c4a28717c9986e46f434155f2e2cee5569bef7732b6fcf1eb64247e41c91410416af4f1c0fa76937939a723217d8b5217f4ae9fc62c4d4b4fc9e8189ae673af510edeced25205d85914abd12fa09dcfcff6f8925e95988e5d274878ab9ad596bbb1388c236f1d0c9f01648525878c767d64f185a9f696d68c924ba9f06a0c587497e8267b1e1c47d4a294e5af913a557594c800062e43814534191c2cbe1833f31b81222e7f6ed94428f77de56d4ad76a8d12029177e6207a4468ddb0a2c99d2917e538fcb0347fe21dac3549002ab71f7c91e9f9825009e886a863c4d2e40002c5f00b17edc2ae17d82a3a5fa6af5c67379fc8c41801d82f3f310e205ea4e1fef17701fa3ce864039717cd0f96e0e1321d2b8f14d0efdf3169ef7ef691341f8a4ff8213fb56e2d096011c116e0fa7816b16aa9fa4790c1bd12e47ef2f9024eb9a5f9cb30424d4de688114313979e79f89f81bf3628305a319b5b30643c13eb9329518895c61534be1917417ee1b277508a5e6e5b75525d211de7a1ef7539c17779d40f75f0298eae9e9abb0200581b26351cce79e04a7c0b54aec3947d14a8841003b8f13528c1e764b2ac61a7c18269f83c9aae640578c53673f2ca56d4853d2fd5b250e9713dd2300d9303f6c1d4f8085a10aaf1d90d9bb6d15cde5659b08dfa4078e23c76675a6af2b7c15941c1d07f68a77332cb9a97dfb86c6d032786159b44e3ada1be075c3e91087489b14df42f1702403357b213d4705d62eb5c5a100dd00c432401b54d2481de3002b155514d783d9c6db42335cea4b368a726ba847e7f4f528b968c811c7764699d82ed60286faa9e50fae1a0593f894152899ab411110e48cd0cafad82e14e1333116a7772a0943f92b80098e297691a930203d2557c1f58d218cb96c841092f6ad741c616099a3bb33b794886a7359185afb919f503ef208fc8a390a735de64223ce4af8cb2524e89c385e93fdd5e47374e8d43a2745ff9bb60a48a29bb997a46dd51ea3ea57fb8e7cffdc02dd9fe0d004f367cd03ed52eb739ada0209c70fe08bbcf45460a569725bdbb9b63872f75d99d34dd51a18716d20c0fc38f5d9dc9a7da8213279de65b93c2285bc50c41bb3e16ea65e95813c284a339dfb009b96d8da26bc6b1f7c99e932dea3be58856a12402b41b4148801b5f0bdbfb6009046a07f39df2244733576453b5cbc22aa7b30e8f81eed73a69e786c50e78c8163f103233bbb7efa035df389c3e198cf1e7ef57429bba7f93d059adcfc160aab3ae4a151b18b54d0f6666e9a3c5ee8b47340221a990f7bfd149ec8901220169d9cadd3fffa858abb44a0750ea0a3efbd79a0a781dd01df105481853be819f00715c4009be9f079200dfc54c1891c271db9b1ea41854cbbe3e2b7fe2666e9c6ad8ec0e651b757b89aeb8b5793335025ef430fe12b13fef490efb9bcfe7a5205e1fe8d7375bf72d09ec4ffb2c5ad146378217f4ae3d17b1e8e9eecfccc19468596810487d130ef2cffa03159b823ef0a11ce81fb73e3066173ada0604fa88553ead49aff2f5d33383f8bbc2d6e9a3bba3cc660", 0x8bf}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="10000000000000000000000000000000200000000000000003010000ff010000593f444015933336e781a729c65300ce10000000000000000701000003000000a80000000000000003010000000000008101e3f2345de83099e09ae8edebdea6185ec0a963c9e400e1e9a678cec0ab144d3369ee9408029103d2ddd62d05f5871f9fc62f146f0f7fc5a35f1354a594f46a906a318c90a3356e2d467b5a36b2af5704e73ca10b62128018278ddf8bc4ced95b60e390e9e870bbfaa572357ee764dd57990c2aa64d440ccbae912597f79149cef55df699c346768b1bcd68e1c1124327e7b80000000040"], 0x128}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:01:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) [ 145.446209][ T35] audit: type=1804 audit(1614981673.015:2): pid=10009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/4/memory.events" dev="sda1" ino=14210 res=1 errno=0 [ 145.598727][ T35] audit: type=1800 audit(1614981673.055:3): pid=10009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14210 res=0 errno=0 [ 145.650184][T10014] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14210 [ 145.808197][ T35] audit: type=1804 audit(1614981673.055:4): pid=10009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/4/memory.events" dev="sda1" ino=14210 res=1 errno=0 [ 146.011501][ T35] audit: type=1804 audit(1614981673.315:5): pid=10015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/4/memory.events" dev="sda1" ino=14210 res=1 errno=0 22:01:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:01:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x32}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 22:01:16 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 22:01:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a3a75e55409ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d482565655c3f67655af5e4ab022e43fa066bdc3ca93e7748c83a4748ed528be13c813927bf0f26", 0x4c}, {&(0x7f0000002340)="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", 0x8bf}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="10000000000000000000000000000000200000000000000003010000ff010000593f444015933336e781a729c65300ce10000000000000000701000003000000a80000000000000003010000000000008101e3f2345de83099e09ae8edebdea6185ec0a963c9e400e1e9a678cec0ab144d3369ee9408029103d2ddd62d05f5871f9fc62f146f0f7fc5a35f1354a594f46a906a318c90a3356e2d467b5a36b2af5704e73ca10b62128018278ddf8bc4ced95b60e390e9e870bbfaa572357ee764dd57990c2aa64d440ccbae912597f79149cef55df699c346768b1bcd68e1c1124327e7b80000000040"], 0x128}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:01:16 executing program 0: unshare(0x40000000) socket$nl_audit(0x10, 0x3, 0x9) 22:01:16 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 22:01:16 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000100)=""/183, 0xb7, 0x10001) [ 149.198418][T10033] IPVS: ftp: loaded support on port[0] = 21 [ 149.208722][ T35] audit: type=1804 audit(1614981676.775:6): pid=10031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/5/memory.events" dev="sda1" ino=14216 res=1 errno=0 [ 149.373544][ T35] audit: type=1800 audit(1614981676.815:7): pid=10031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14216 res=0 errno=0 [ 149.496946][T10056] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14188 [ 149.560045][ T35] audit: type=1804 audit(1614981676.825:8): pid=10031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/5/memory.events" dev="sda1" ino=14216 res=1 errno=0 22:01:17 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 22:01:17 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000100)=""/183, 0xb7, 0x10001) 22:01:17 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 22:01:17 executing program 0: unshare(0x40000000) socket$nl_audit(0x10, 0x3, 0x9) [ 149.792537][ T35] audit: type=1804 audit(1614981676.875:9): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/2/memory.events" dev="sda1" ino=14188 res=1 errno=0 22:01:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a3a75e55409ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d482565655c3f67655af5e4ab022e43fa066bdc3ca93e7748c83a4748ed528be13c813927bf0f26", 0x4c}, {&(0x7f0000002340)="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", 0x8bf}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="10000000000000000000000000000000200000000000000003010000ff010000593f444015933336e781a729c65300ce10000000000000000701000003000000a80000000000000003010000000000008101e3f2345de83099e09ae8edebdea6185ec0a963c9e400e1e9a678cec0ab144d3369ee9408029103d2ddd62d05f5871f9fc62f146f0f7fc5a35f1354a594f46a906a318c90a3356e2d467b5a36b2af5704e73ca10b62128018278ddf8bc4ced95b60e390e9e870bbfaa572357ee764dd57990c2aa64d440ccbae912597f79149cef55df699c346768b1bcd68e1c1124327e7b80000000040"], 0x128}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 149.962610][ T35] audit: type=1800 audit(1614981676.875:10): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14188 res=0 errno=0 [ 150.073837][T10074] IPVS: ftp: loaded support on port[0] = 21 [ 150.090339][T10070] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14210 [ 150.181192][ T35] audit: type=1804 audit(1614981676.885:11): pid=10036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/2/memory.events" dev="sda1" ino=14188 res=1 errno=0 [ 150.281371][T10085] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14196 22:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:01:18 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000100)=""/183, 0xb7, 0x10001) 22:01:18 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 22:01:18 executing program 0: unshare(0x40000000) socket$nl_audit(0x10, 0x3, 0x9) 22:01:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x13}}) 22:01:18 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0xe3835000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340), 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x6567d6b4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) [ 151.405835][ T35] kauditd_printk_skb: 10 callbacks suppressed [ 151.405851][ T35] audit: type=1804 audit(1614981678.975:22): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/4/memory.events" dev="sda1" ino=14213 res=1 errno=0 [ 151.413994][T10118] IPVS: ftp: loaded support on port[0] = 21 22:01:19 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000100)=""/183, 0xb7, 0x10001) 22:01:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 151.543224][ T35] audit: type=1800 audit(1614981679.015:23): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14213 res=0 errno=0 [ 151.571963][T10123] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14213 [ 151.584826][T10124] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1701303988 > max in inode 14214 [ 151.670633][ T35] audit: type=1804 audit(1614981679.025:25): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/7/memory.events" dev="sda1" ino=14214 res=1 errno=0 22:01:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x0, 0x8, 0x20200}) 22:01:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 151.909419][ T35] audit: type=1800 audit(1614981679.025:26): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14214 res=0 errno=0 [ 152.041198][ T35] audit: type=1804 audit(1614981679.025:24): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/4/memory.events" dev="sda1" ino=14213 res=1 errno=0 [ 152.275019][ T35] audit: type=1804 audit(1614981679.035:27): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/7/memory.events" dev="sda1" ino=14214 res=1 errno=0 [ 152.320394][T10156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.426074][ T35] audit: type=1804 audit(1614981679.285:28): pid=10124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/7/memory.events" dev="sda1" ino=14214 res=1 errno=0 [ 152.460235][T10157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.579500][ T35] audit: type=1804 audit(1614981679.285:29): pid=10125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/4/memory.events" dev="sda1" ino=14213 res=1 errno=0 22:01:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:01:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 152.950760][T10169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:01:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 22:01:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x28, r1, 0xb43, 0x0, 0x0, {{0x5}, {@val={0xc, 0xe}, @val={0xc}}}}, 0x28}}, 0x0) 22:01:21 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00', 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)={r0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x4, 0x0, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0xf43871057b3f102e}, 0x90) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, 0x0, 0x0) 22:01:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:01:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 153.514194][T10182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.547101][T10179] IPVS: ftp: loaded support on port[0] = 21 22:01:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 22:01:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:01:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 153.969003][T10186] IPVS: ftp: loaded support on port[0] = 21 [ 154.055528][T10215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:01:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xf0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0424fc60100035400c00090c0200004037153e370c040180060410000204", 0x2e}, {&(0x7f0000000000)="e3d67afad3826c2dbb0287d6a2c34d56c236bf3cfa57d4cb5508cc778ebdb390038999bca33928224507", 0x2a}, {&(0x7f00000001c0)="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", 0x3dd}], 0x3}, 0x0) 22:01:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:01:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:01:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x72, 0x0, &(0x7f0000000080)=0x700) [ 154.355189][T10241] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 154.418555][T10241] openvswitch: netlink: Tunnel attr 5859 out of range max 16 22:01:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) bind(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000560002002bbd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="b72108621f878f3b34d3ce3175e0f8110c57121db23a9f3277628a17ee6f059a37b0af643371c1f82458ea65b08b1c46f45459736bffb06933f5a6c9b46406e128c8af7c193cd3b0544d10fc08e2b7c45ef83aca5a915f3e5e278dc4e0134d0a"], 0xfffffdc2}, 0x1, 0x0, 0x0, 0x24004811}, 0x200080a0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x42, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x30000, 0x0, 0x50}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x4, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) shutdown(r2, 0x2) 22:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x38}}, 0x0) 22:01:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 22:01:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:01:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:01:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x1, @multicast}, 0x0, {0x2, 0x0, @empty}, 'xfrm0\x00'}) 22:01:23 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:01:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='rose0\x00') 22:01:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000008c0)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:01:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) bind(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000560002002bbd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="b72108621f878f3b34d3ce3175e0f8110c57121db23a9f3277628a17ee6f059a37b0af643371c1f82458ea65b08b1c46f45459736bffb06933f5a6c9b46406e128c8af7c193cd3b0544d10fc08e2b7c45ef83aca5a915f3e5e278dc4e0134d0a"], 0xfffffdc2}, 0x1, 0x0, 0x0, 0x24004811}, 0x200080a0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x42, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x30000, 0x0, 0x50}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x4, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) shutdown(r2, 0x2) 22:01:23 executing program 0: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000003bc0)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 155.827012][T10272] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 155.922300][T10280] device veth2 entered promiscuous mode 22:01:23 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:23 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @ipv4={[], [], @private}, [@fragment, @routing={0x16}]}}}}}}}, 0x0) 22:01:23 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:01:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 156.114249][T10272] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 156.154640][T10280] device veth2 entered promiscuous mode 22:01:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbd}, 0x1c) [ 156.382873][ T35] audit: type=1804 audit(1614981683.955:30): pid=10320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/10/cgroup.controllers" dev="sda1" ino=14210 res=1 errno=0 22:01:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) bind(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000560002002bbd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="b72108621f878f3b34d3ce3175e0f8110c57121db23a9f3277628a17ee6f059a37b0af643371c1f82458ea65b08b1c46f45459736bffb06933f5a6c9b46406e128c8af7c193cd3b0544d10fc08e2b7c45ef83aca5a915f3e5e278dc4e0134d0a"], 0xfffffdc2}, 0x1, 0x0, 0x0, 0x24004811}, 0x200080a0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x42, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x30000, 0x0, 0x50}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x4, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) shutdown(r2, 0x2) 22:01:24 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:01:24 executing program 3: socket(0x1f, 0x0, 0x0) 22:01:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbd}, 0x1c) 22:01:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:01:24 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:24 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 156.944516][T10341] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbd}, 0x1c) [ 157.007168][T10341] device veth2 entered promiscuous mode [ 157.172606][ T35] audit: type=1804 audit(1614981684.745:31): pid=10343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/11/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 22:01:24 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:01:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbd}, 0x1c) [ 157.380916][ T35] audit: type=1804 audit(1614981684.895:32): pid=10357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir561390843/syzkaller.QccDcm/10/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 22:01:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) bind(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000560002002bbd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="b72108621f878f3b34d3ce3175e0f8110c57121db23a9f3277628a17ee6f059a37b0af643371c1f82458ea65b08b1c46f45459736bffb06933f5a6c9b46406e128c8af7c193cd3b0544d10fc08e2b7c45ef83aca5a915f3e5e278dc4e0134d0a"], 0xfffffdc2}, 0x1, 0x0, 0x0, 0x24004811}, 0x200080a0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x42, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x30000, 0x0, 0x50}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x4, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) shutdown(r2, 0x2) 22:01:25 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:01:25 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:25 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 157.860707][T10383] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 157.928895][T10383] device veth2 entered promiscuous mode [ 158.025542][ T35] audit: type=1804 audit(1614981685.595:33): pid=10393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/12/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 22:01:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)=0x9700) [ 158.214126][ T35] audit: type=1804 audit(1614981685.645:34): pid=10389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/18/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 22:01:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff4100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001ffeffffffffffeb000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 158.435445][ T35] audit: type=1804 audit(1614981685.655:35): pid=10382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/15/cgroup.controllers" dev="sda1" ino=14214 res=1 errno=0 22:01:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:26 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:26 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:26 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 158.631672][ T35] audit: type=1804 audit(1614981685.675:36): pid=10381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir561390843/syzkaller.QccDcm/11/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 158.640218][T10413] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:01:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) [ 158.805015][T10414] device veth2 entered promiscuous mode [ 158.832612][ T35] audit: type=1804 audit(1614981685.985:37): pid=10397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/18/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 [ 158.985304][ T35] audit: type=1804 audit(1614981686.455:38): pid=10417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589009738/syzkaller.KpVAfb/19/cgroup.controllers" dev="sda1" ino=14197 res=1 errno=0 [ 159.083139][ T35] audit: type=1804 audit(1614981686.475:39): pid=10426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir854159410/syzkaller.QtnfQC/12/cgroup.controllers" dev="sda1" ino=14199 res=1 errno=0 [ 159.256737][ T35] audit: type=1804 audit(1614981686.555:40): pid=10423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir702269853/syzkaller.Fucq20/13/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 22:01:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:26 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}]}]}, 0x28}}, 0x0) 22:01:27 executing program 4: socket(0x22, 0x0, 0x2) 22:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}]}]}, 0x28}}, 0x0) 22:01:27 executing program 4: mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xa5, &(0x7f00000002c0)=""/195}, 0x48) 22:01:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xd31, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:01:27 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}]}]}, 0x28}}, 0x0) 22:01:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:27 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5797a6f091e996fce7851d18e6e3a51193257dd44db998f56803494cbcc31035291e1cd6ec59e1a3e689f9dc32e2ee25a13c9e557f5edf96a5923fa20e0846"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 22:01:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000004c0)) 22:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}]}]}, 0x28}}, 0x0) 22:01:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0xe8) 22:01:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x50}}, 0x0) 22:01:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 22:01:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf2541000000080003"], 0x60}}, 0x0) 22:01:29 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f100100080003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r0, 0x1000) 22:01:29 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "218e19", 0x44, 0x2f, 0x0, @local, @local}}}}, 0x0) 22:01:29 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x18, r0, 0x7998495ba35b4e83, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 161.741274][T10510] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d21980648c63940d0135fc604a0a1240090002000200000637153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 22:01:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x9, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 161.786775][T10514] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) listen(r0, 0x0) 22:01:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@delchain={0x24, 0x2a, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0xe}, 0x0) 22:01:29 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x18, r0, 0x7998495ba35b4e83, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 161.963615][T10522] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 22:01:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}}, 0x0) 22:01:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 162.087565][T10528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 162.164836][T10531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.212577][T10533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.288861][T10537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:01:30 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x18, r0, 0x7998495ba35b4e83, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 22:01:30 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x204000, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 22:01:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 22:01:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000040)=""/147, 0x93, 0x0, 0x0, 0x0) close(r1) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0xa, 0x0}, 0x0) 22:01:30 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1ffffffd}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 22:01:30 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000140)) 22:01:30 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x18, r0, 0x7998495ba35b4e83, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 163.145421][T10564] device vlan2 entered promiscuous mode [ 163.162066][T10564] device macvlan1 entered promiscuous mode 22:01:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000440)) 22:01:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) [ 163.227351][T10564] device macvlan1 left promiscuous mode 22:01:30 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22675ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f16f5bf23560bc220b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe69de38c9d7e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa1760615ffb20ae13a1a94f7ae229fbf5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f51c9d5bd545581ef06e5d4b3336ed3a96936b415df4d0711fec1a7ad1a8d57588de1255485cf9b19f876d0fa2a9ffb31c99bb2386df457a133205f3ac14951eb7534170a0fcf0a71c4b47a8343ed8eace96e1ff0f9bdb4a025616aa47dc27092922f757ded78f0159c344e1ae03a790e9e5915d96847a1b1739cd9f5556dcdcc2845197b0cba818bed77c6aeeb63d15f7dbf8dc459ec15d4cd937cb7fa92b78bc3d651d3814fad7a22b58e7097c983012ff0f4c98a17c8a701b9b7aa80d25017c0fb7f77bd33157f43f0dfa740c9e86cd350a7a82b679494eb37e84f652f0d3dfa2cc1f51830294de8cd0e91549ff55ea3e32216254a06e9f76bb16c45bc808e4863ddc1159dbb6365d2c9ab1973fa04ba8033acc0a2e5b915d2e85e35360c16c4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x204000, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 22:01:30 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="447c92aff1880fbc981dfa91dd05381bfea7281e827c11e457cb791c972bcca7e5178997905a73bdb1c6778e89b9746aaf5076c285e035ec4e9f2f9777d270b75f3ccc54482ec099a8c091d565c12d12f3217b1286bd135e12686a91e2a60061d7d42ab267c40af7cfc4c6f046df7cab45e16852a7fa5de37a122be2a9e9520ea19dddd3239947e565356ddf3087cdc4a88e6784580d605803ce4654996bbe0a11fe081bdbe38aa20981b10bb37046ec74b68af9292e404ed4b63c6f881dd0e60748b4c2f3152b2ed8f82b7c73b1f8bd15d85e35c188b69b7150d1b5c02393602a9a6312b84f902cc74f80204b600014c17df340707d81dcf2f6021f", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='M', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:01:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(xchacha12-simd,blake2s-128-generic)\x00'}, 0x58) 22:01:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}, @in], 0x20) [ 163.602338][T10585] IPVS: ftp: loaded support on port[0] = 21 [ 163.623224][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='M', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:01:31 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22675ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f16f5bf23560bc220b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe69de38c9d7e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa1760615ffb20ae13a1a94f7ae229fbf5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f51c9d5bd545581ef06e5d4b3336ed3a96936b415df4d0711fec1a7ad1a8d57588de1255485cf9b19f876d0fa2a9ffb31c99bb2386df457a133205f3ac14951eb7534170a0fcf0a71c4b47a8343ed8eace96e1ff0f9bdb4a025616aa47dc27092922f757ded78f0159c344e1ae03a790e9e5915d96847a1b1739cd9f5556dcdcc2845197b0cba818bed77c6aeeb63d15f7dbf8dc459ec15d4cd937cb7fa92b78bc3d651d3814fad7a22b58e7097c983012ff0f4c98a17c8a701b9b7aa80d25017c0fb7f77bd33157f43f0dfa740c9e86cd350a7a82b679494eb37e84f652f0d3dfa2cc1f51830294de8cd0e91549ff55ea3e32216254a06e9f76bb16c45bc808e4863ddc1159dbb6365d2c9ab1973fa04ba8033acc0a2e5b915d2e85e35360c16c4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x204000, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) [ 163.982914][T10612] device vlan2 entered promiscuous mode [ 164.005857][T10612] device macvlan1 entered promiscuous mode [ 164.087101][T10612] device macvlan1 left promiscuous mode [ 164.395986][T10590] IPVS: ftp: loaded support on port[0] = 21 22:01:32 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1ffffffd}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 22:01:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 22:01:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) 22:01:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='M', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:01:32 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x204000, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) [ 164.683541][ T35] kauditd_printk_skb: 10 callbacks suppressed [ 164.683558][ T35] audit: type=1804 audit(1614981692.255:51): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/23/memory.events" dev="sda1" ino=14213 res=1 errno=0 22:01:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='M', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 164.850168][ T35] audit: type=1800 audit(1614981692.255:52): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14213 res=0 errno=0 [ 164.920891][T10667] device vlan2 entered promiscuous mode [ 164.959332][T10667] device macvlan1 entered promiscuous mode [ 164.985614][ T35] audit: type=1804 audit(1614981692.455:53): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/23/memory.events" dev="sda1" ino=14213 res=1 errno=0 [ 165.016131][T10667] device macvlan1 left promiscuous mode [ 165.095006][ T35] audit: type=1800 audit(1614981692.455:54): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14213 res=0 errno=0 22:01:35 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:01:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 22:01:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 22:01:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000140), 0x4) 22:01:35 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1ffffffd}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 22:01:35 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) [ 168.071499][T10712] device vlan2 entered promiscuous mode [ 168.090507][T10712] device macvlan1 entered promiscuous mode 22:01:35 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) [ 168.137443][ T35] audit: type=1804 audit(1614981695.705:55): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/24/memory.events" dev="sda1" ino=14213 res=1 errno=0 [ 168.172036][T10712] device macvlan1 left promiscuous mode [ 168.240773][T10720] IPVS: ftp: loaded support on port[0] = 21 [ 168.259854][ T35] audit: type=1800 audit(1614981695.705:56): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14213 res=0 errno=0 22:01:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) [ 168.361537][T10723] IPVS: ftp: loaded support on port[0] = 21 [ 168.370358][T10725] IPVS: ftp: loaded support on port[0] = 21 [ 168.394250][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.440158][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.587204][ T35] audit: type=1804 audit(1614981696.156:57): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/25/memory.events" dev="sda1" ino=14213 res=1 errno=0 [ 168.745385][ T35] audit: type=1800 audit(1614981696.196:58): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14213 res=0 errno=0 [ 168.797846][T10719] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:01:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='cachefiles_unlink\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x1, 0x1, 0x0, r2}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x5d, &(0x7f0000000340)=""/93, 0x100, 0x14, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x6, 0xa6b0, 0x3}, 0x10, 0x0, r1}, 0x78) 22:01:36 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43a", 0x45}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1ffffffd}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) [ 168.987906][T10719] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 169.012690][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:01:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 170.182524][ T35] audit: type=1804 audit(1614981697.756:59): pid=10817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/26/memory.events" dev="sda1" ino=14203 res=1 errno=0 [ 170.223315][T10821] device vlan2 entered promiscuous mode [ 170.243705][T10821] device macvlan1 entered promiscuous mode [ 170.286894][ T35] audit: type=1800 audit(1614981697.786:60): pid=10817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14203 res=0 errno=0 [ 170.310963][T10821] device macvlan1 left promiscuous mode [ 170.577612][T10823] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:01:40 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:40 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="447c92aff1880fbc981dfa91dd05381bfea7281e827c11e457cb791c972bcca7e5178997905a73bdb1c6778e89b9746aaf5076c285e035ec4e9f2f9777d270b75f3ccc54482ec099a8c091d565c12d12f3217b1286bd135e12686a91e2a60061d7d42ab267c40af7cfc4c6f046df7cab45e16852a7fa5de37a122be2a9e9520ea19dddd3239947e565356ddf3087cdc4a88e6784580d605803ce4654996bbe0a11fe081bdbe38aa20981b10bb37046ec74b68af9292e404ed4b63c6f881dd0e60748b4c2f3152b2ed8f82b7c73b1f8bd15d85e35c188b69b7150d1b5c02393602a9a6312b84f902cc74f80204b600014c17df340707d81dcf2f6021f", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:40 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x40}}, 0x0) 22:01:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:01:40 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'wg2\x00', {0xf41e}, 0xe7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000f1fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 173.309542][T10850] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 173.320398][T10856] IPVS: ftp: loaded support on port[0] = 21 [ 173.344250][T10854] IPVS: ftp: loaded support on port[0] = 21 [ 173.363501][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.392060][T10858] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 173.396266][T10861] IPVS: ftp: loaded support on port[0] = 21 [ 173.405323][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:01:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x47, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 173.416502][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 173.962632][T10935] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:01:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/773], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 174.453925][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:01:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "cfd1e49b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 22:01:42 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:42 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) [ 174.985313][T10965] IPVS: ftp: loaded support on port[0] = 21 [ 175.022957][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 175.037412][T10968] IPVS: ftp: loaded support on port[0] = 21 [ 175.077755][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:01:45 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x20000}, 0x1c) listen(r0, 0x0) unshare(0x40100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200088c4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(r1, &(0x7f0000001800)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x10000, @empty, 0xfffffff7}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="51f14f0eba0e6cdb52af196ba1b07080d979f66d1a1b220307fe1dcb3ca4271acd9aa469ce3efecf3a0911a265de5b9260a5a95843b082e5c57ce8611656f0cbd5b16e400aaf97740264a9ef17f1ea445b595ee17e6cefea6d84822dfa1d5de2472c5c6ffbe6c3878d39bd422ebc31bca64fa12b1054773c1fd97d2c68d1fd164589303072776d24498f36f62e9497d353f44005632973502e29b52419cecd52aeb05dbcee2d5c8be455c687ea82827a6acc46f56de1bb4157b80244efd32b56a1c33ab0e8e2b2469aaaa895790b9316dd518c3c95bf", 0xd6}, {&(0x7f00000015c0)="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", 0xfc}, {&(0x7f00000016c0)="de18ab", 0x3}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xacf}}], 0x60}}], 0x1, 0x91) 22:01:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/773], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:01:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:01:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1b, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x57db}, 0x78) 22:01:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001340)='/dev/net/tun\x00', 0x103000, 0x0) 22:01:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:01:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003880)=@bpf_ext={0x1c, 0x1, &(0x7f0000003780)=@raw=[@func], &(0x7f00000037c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 177.773356][T11035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:01:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) 22:01:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255570c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed10300000000000000cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2226e79db12959e59f2c911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0e00"/773], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:01:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 177.885168][T11042] IPVS: ftp: loaded support on port[0] = 21 [ 177.888012][T11041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:01:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 22:01:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 178.122245][T11074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.313749][T11078] bond1: (slave bridge5): Enslaving as an active interface with an up link [ 178.332891][T11091] bond1 (unregistering): (slave bridge5): Releasing backup interface [ 178.609474][T11091] bond1 (unregistering): Released all slaves [ 178.826929][T11074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.938741][T11091] bond1: (slave bridge6): Enslaving as an active interface with an up link [ 178.963557][T11203] bond1 (unregistering): (slave bridge6): Releasing backup interface [ 179.120701][T11203] bond1 (unregistering): Released all slaves 22:01:48 executing program 1: r0 = epoll_create(0x9) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 22:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) 22:01:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/773], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:01:48 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x4c) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 22:01:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:01:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 181.022406][T11263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:48 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x4c) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 22:01:48 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000080)={'batadv_slave_0\x00'}) 22:01:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f0000000100)=0x1e) 22:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) 22:01:48 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x4c) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 22:01:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871", 0x5b}], 0x2}, 0x8dffffff}], 0x1, 0x0) [ 181.336359][T11269] bond1: (slave bridge7): Enslaving as an active interface with an up link [ 181.431717][T11292] bond1 (unregistering): (slave bridge7): Releasing backup interface 22:01:49 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x4c) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 22:01:49 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x11}, 0x14) 22:01:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xde0d, 0x4) 22:01:49 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x7, 0x19, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r2, &(0x7f0000001540), 0x553, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 181.943957][T11292] bond1 (unregistering): Released all slaves 22:01:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:01:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000092e695b6776162fb0000000000000000", @ANYRES32=r3], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b26, &(0x7f0000000040)) 22:01:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 22:01:50 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) 22:01:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) [ 182.448104][T11376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:01:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000002c0)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1b", 0x1}], 0x1, &(0x7f0000001380)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0xf0ff7f) 22:01:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000002c0)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1b", 0x1}], 0x1, &(0x7f0000001380)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0xf0ff7f) 22:01:51 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 22:01:51 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x7, 0x19, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r2, &(0x7f0000001540), 0x553, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 22:01:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000002c0)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1b", 0x1}], 0x1, &(0x7f0000001380)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0xf0ff7f) [ 183.998323][T11396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 22:01:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 184.065845][T11399] bond1: (slave bridge8): Enslaving as an active interface with an up link [ 184.102043][T11401] bond1 (unregistering): (slave bridge8): Releasing backup interface [ 184.538441][T11401] bond1 (unregistering): Released all slaves [ 184.596970][T11459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:01:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:01:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000002c0)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1b", 0x1}], 0x1, &(0x7f0000001380)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0xf0ff7f) 22:01:52 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) accept(r0, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80) 22:01:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000000)=""/106, 0x8) 22:01:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 22:01:52 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x7, 0x19, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r2, &(0x7f0000001540), 0x553, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 22:01:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000000)=""/106, 0x8) [ 184.836833][T11505] device bond1 entered promiscuous mode [ 184.871453][T11542] device bridge1 entered promiscuous mode [ 184.877890][T11542] bond1: (slave bridge1): Enslaving as an active interface with a down link 22:01:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="260000002100056bd20880648c63940d2024fc6010000340480000000200000037153e370a00", 0x26}], 0x1}, 0x0) [ 184.949067][T11547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:01:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000000)=""/106, 0x8) 22:01:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) [ 185.233491][T11592] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 22:01:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001140)={@xdp, {0x0}, 0x0}, 0xa0) [ 185.279768][T11592] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000000)=""/106, 0x8) [ 185.376849][T11547] bond1: (slave bridge9): Enslaving as an active interface with an up link [ 185.436714][T11587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.477037][T11582] bond1 (unregistering): (slave bridge9): Releasing backup interface [ 185.953261][T11582] bond1 (unregistering): Released all slaves 22:01:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r1, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r2, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000440)={0x1ff, {{0xa, 0x4e21, 0x2, @remote, 0xb2d8}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2d, 0x4, 0x6, 0x7, 0x2, @remote, @empty, 0x40, 0x700, 0x7ff, 0x200}}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x80, 0x1ff, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x8, 0x2000081, 0x5}}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000100001400090300000000000000000200000000000000000000000000000000000000000000fd0000000000000000000000000000000064e9548efc057ee34407093df72eb9b69d7099aafe1805c3c3de4754aa70c147d29ba9dc22f9321112e0af6622e4de6f6bc00e9407f2f3057a4743d979afba2e35aa886ec2bb", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000b3000100eb0f60633776f35c1824f263bd8e2e686227e4b9b0a073643e78405f851f4a4a4033cd753289005475987aa99057d1ab0ab5217be2217fb624e742da61c876f4fba39992197d3c4b9b39fc877d3f1d4173c3afe8be70cc35c9bd8795329c5f886979350f088399026649e1131446d6ae5722baaaf6c0d4bd4e3692bd56d102dc9a03541a960054fc62249ef19c6796fc1986d54b5e9605c1701febccaae094d8c21b8a82de242653864aebf827721100"], 0x100}, 0x1, 0x0, 0x0, 0xc094}, 0x0) 22:01:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) 22:01:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc8}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 22:01:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x400, 0x0) 22:01:53 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x7, 0x19, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r2, &(0x7f0000001540), 0x553, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 186.003505][T11592] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 186.038398][T11592] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 22:01:53 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x29c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:01:53 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 22:01:53 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 22:01:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000180)=0x3) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 22:01:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000004e23f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 186.698991][T11655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.722375][T11659] device vlan2 entered promiscuous mode [ 186.727966][T11659] device batadv0 entered promiscuous mode [ 186.789495][T11659] device batadv0 left promiscuous mode 22:01:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x1, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func={0x4}]}, {0x0, [0x5f, 0x61, 0x61, 0x61]}}, &(0x7f0000000080)=""/132, 0x52, 0x84, 0x1}, 0x20) 22:01:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r1, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r2, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000440)={0x1ff, {{0xa, 0x4e21, 0x2, @remote, 0xb2d8}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2d, 0x4, 0x6, 0x7, 0x2, @remote, @empty, 0x40, 0x700, 0x7ff, 0x200}}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x80, 0x1ff, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x8, 0x2000081, 0x5}}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000100001400090300000000000000000200000000000000000000000000000000000000000000fd0000000000000000000000000000000064e9548efc057ee34407093df72eb9b69d7099aafe1805c3c3de4754aa70c147d29ba9dc22f9321112e0af6622e4de6f6bc00e9407f2f3057a4743d979afba2e35aa886ec2bb", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000b3000100eb0f60633776f35c1824f263bd8e2e686227e4b9b0a073643e78405f851f4a4a4033cd753289005475987aa99057d1ab0ab5217be2217fb624e742da61c876f4fba39992197d3c4b9b39fc877d3f1d4173c3afe8be70cc35c9bd8795329c5f886979350f088399026649e1131446d6ae5722baaaf6c0d4bd4e3692bd56d102dc9a03541a960054fc62249ef19c6796fc1986d54b5e9605c1701febccaae094d8c21b8a82de242653864aebf827721100"], 0x100}, 0x1, 0x0, 0x0, 0xc094}, 0x0) 22:01:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x6, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 187.229307][T11678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:01:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x1, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func={0x4}]}, {0x0, [0x5f, 0x61, 0x61, 0x61]}}, &(0x7f0000000080)=""/132, 0x52, 0x84, 0x1}, 0x20) 22:01:54 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) [ 187.349013][T11687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:01:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 22:01:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 187.561123][T11712] device vlan2 entered promiscuous mode 22:01:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x1, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func={0x4}]}, {0x0, [0x5f, 0x61, 0x61, 0x61]}}, &(0x7f0000000080)=""/132, 0x52, 0x84, 0x1}, 0x20) 22:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x711}, 0x1c}}, 0x0) [ 187.608983][T11712] device batadv0 entered promiscuous mode [ 187.654922][T11712] device batadv0 left promiscuous mode 22:01:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x1, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @func={0x4}]}, {0x0, [0x5f, 0x61, 0x61, 0x61]}}, &(0x7f0000000080)=""/132, 0x52, 0x84, 0x1}, 0x20) 22:01:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) 22:01:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r1, 0xb3b5e43e2d665541, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0x9effffff, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 22:01:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') 22:01:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r1, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r2, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000440)={0x1ff, {{0xa, 0x4e21, 0x2, @remote, 0xb2d8}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2d, 0x4, 0x6, 0x7, 0x2, @remote, @empty, 0x40, 0x700, 0x7ff, 0x200}}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x80, 0x1ff, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x8, 0x2000081, 0x5}}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000100001400090300000000000000000200000000000000000000000000000000000000000000fd0000000000000000000000000000000064e9548efc057ee34407093df72eb9b69d7099aafe1805c3c3de4754aa70c147d29ba9dc22f9321112e0af6622e4de6f6bc00e9407f2f3057a4743d979afba2e35aa886ec2bb", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000b3000100eb0f60633776f35c1824f263bd8e2e686227e4b9b0a073643e78405f851f4a4a4033cd753289005475987aa99057d1ab0ab5217be2217fb624e742da61c876f4fba39992197d3c4b9b39fc877d3f1d4173c3afe8be70cc35c9bd8795329c5f886979350f088399026649e1131446d6ae5722baaaf6c0d4bd4e3692bd56d102dc9a03541a960054fc62249ef19c6796fc1986d54b5e9605c1701febccaae094d8c21b8a82de242653864aebf827721100"], 0x100}, 0x1, 0x0, 0x0, 0xc094}, 0x0) 22:01:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 22:01:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 22:01:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 22:01:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 22:01:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x0) 22:01:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 22:01:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) 22:01:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x24080, 0x0) 22:01:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) [ 188.512592][T11758] device vlan2 entered promiscuous mode [ 188.552909][T11758] device batadv0 entered promiscuous mode [ 188.578748][T11758] device batadv0 left promiscuous mode 22:01:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x10d, 0xa, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3d0, 0x1e8, 0x1e8, 0x1e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="171d4ad98966"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2e40432f99541cfeb774d19f8e4f18694e26527d80a65e8077ca217785c7"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 22:01:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 22:01:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r1, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r2, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000440)={0x1ff, {{0xa, 0x4e21, 0x2, @remote, 0xb2d8}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2d, 0x4, 0x6, 0x7, 0x2, @remote, @empty, 0x40, 0x700, 0x7ff, 0x200}}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) getsockname(r4, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) read$alg(r5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x80, 0x1ff, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x8, 0x2000081, 0x5}}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000100001400090300000000000000000200000000000000000000000000000000000000000000fd0000000000000000000000000000000064e9548efc057ee34407093df72eb9b69d7099aafe1805c3c3de4754aa70c147d29ba9dc22f9321112e0af6622e4de6f6bc00e9407f2f3057a4743d979afba2e35aa886ec2bb", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000b3000100eb0f60633776f35c1824f263bd8e2e686227e4b9b0a073643e78405f851f4a4a4033cd753289005475987aa99057d1ab0ab5217be2217fb624e742da61c876f4fba39992197d3c4b9b39fc877d3f1d4173c3afe8be70cc35c9bd8795329c5f886979350f088399026649e1131446d6ae5722baaaf6c0d4bd4e3692bd56d102dc9a03541a960054fc62249ef19c6796fc1986d54b5e9605c1701febccaae094d8c21b8a82de242653864aebf827721100"], 0x100}, 0x1, 0x0, 0x0, 0xc094}, 0x0) 22:01:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 22:01:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01eb1c60004003002cfff57b016d2763bd56373780398d530000001000000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 22:01:56 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 22:01:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x5, 0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:01:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5c00330050800000ffffffffffff0802110000015050505050500000000000000000001800000000640000000000010004060000000000002d1a000000000000000000000000000000000000000000000200000072"], 0x78}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:01:56 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) [ 189.416608][T11797] device vlan2 entered promiscuous mode [ 189.453068][T11797] device batadv0 entered promiscuous mode [ 189.486264][T11797] device batadv0 left promiscuous mode 22:01:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 22:01:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x505, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 189.574658][ T35] audit: type=1804 audit(1614981717.146:61): pid=11804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir174596324/syzkaller.ukjxUS/50/cgroup.controllers" dev="sda1" ino=14202 res=1 errno=0 22:01:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x5, 0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:01:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) 22:01:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x5, 0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:01:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) 22:01:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x5, 0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:01:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @ipv4={[], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1008b, r2}) 22:01:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5f, 0x4) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 22:01:57 executing program 5: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 190.322791][T11831] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:01:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) 22:01:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @ipv4={[], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1008b, r2}) 22:01:58 executing program 0: unshare(0x400) pipe(&(0x7f0000002d40)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 190.379669][T11834] IPVS: ftp: loaded support on port[0] = 21 22:01:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @ipv4={[], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1008b, r2}) 22:01:58 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x1ff) 22:01:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) [ 190.716386][T11834] IPVS: ftp: loaded support on port[0] = 21 22:01:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00158e6eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176a69b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000000000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ac31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) 22:01:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @ipv4={[], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1008b, r2}) 22:01:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 22:01:58 executing program 5: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 22:01:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x14c}}, 0x0) 22:01:58 executing program 4: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 22:01:58 executing program 0: unshare(0x6a060000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:01:58 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x3}}) [ 191.263491][T11907] IPVS: ftp: loaded support on port[0] = 21 [ 191.381846][T11919] IPVS: ftp: loaded support on port[0] = 21 [ 191.398680][T11922] IPVS: ftp: loaded support on port[0] = 21 22:01:59 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x3}}) 22:01:59 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x82, &(0x7f0000001100)={@local, @random="06000000c9c0", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ceae8e", 0x4c, 0x2c, 0x0, @private1, @mcast2, {[@hopopts={0x88}]}}}}}, 0x0) 22:01:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00158e6eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176a69b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000000000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ac31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) close(r2) 22:01:59 executing program 5: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 22:01:59 executing program 0: unshare(0x6a060000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:01:59 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x3}}) 22:01:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x4c}}, 0x0) 22:01:59 executing program 4: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 192.015146][T11993] IPVS: ftp: loaded support on port[0] = 21 [ 192.022427][T11991] IPVS: ftp: loaded support on port[0] = 21 22:01:59 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x3}}) 22:01:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) [ 192.295940][T12026] IPVS: ftp: loaded support on port[0] = 21 22:02:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, 0x0, 0x0) 22:02:00 executing program 0: unshare(0x6a060000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:02:00 executing program 5: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 22:02:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xf6, &(0x7f0000000180)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:00 executing program 4: unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 22:02:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000005e008148b23e31c6ecd20f9135aee40c0f00000056e1000f34f30100a98de6", 0x23}], 0x1}, 0x0) 22:02:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 22:02:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 193.219347][T12091] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 193.290073][T12099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.343002][T12091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.366576][T12091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.439512][T12130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.453547][T12091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.537878][T12091] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 193.547467][T12099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.559452][T12130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:02:01 executing program 0: unshare(0x6a060000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 193.597434][T12130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.613913][T12130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:02:01 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) 22:02:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 193.940873][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.947247][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 22:02:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 193.981792][T12158] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 194.052600][T12160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:02:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) 22:02:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 22:02:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:03 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) [ 195.754505][T12227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 195.828129][T12228] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:02:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) [ 196.009200][T12270] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:02:03 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) 22:02:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 22:02:04 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) 22:02:04 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)="c1", 0x20000181}], 0x2) 22:02:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 196.545748][T12390] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:02:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) [ 196.729391][T12432] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 196.904301][T12439] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:02:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 22:02:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="13990040001f00001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xb, [], 0x3}}}}]}, 0x88}}, 0x0) 22:02:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080001000000000008000200000000001400078008000200000000000800020004"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfddc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c00", @ANYRES32=0x0], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRESDEC=r3, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x4}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_tunnel_key={0x4c, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x64}}, 0x0) r7 = accept(r6, &(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000000140)=0x80) sendfile(r4, r5, &(0x7f0000000080)=0x4, 0x6) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x48001) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:02:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) [ 197.639142][T12571] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:02:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @gue={{0x2}, "417b98e1c7bdacda7f371b299579f8dce5c5ffe8"}}}}}}, 0x0) [ 197.888396][T12574] device bond2 entered promiscuous mode 22:02:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000100)}, 0x20) 22:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x14, 0x28, 0x829, 0x0, 0x0, {0x6, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 22:02:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @remote}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 22:02:05 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {}, 'ip6erspan0\x00'}) 22:02:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43a", 0xc8}, {&(0x7f0000002340)="71889189eb646e33f2becacfb3d7b3bb0c658e7dfa9305a394d077771f6ec5dced67c2b338f2da8c1c6d31dd9a7d175e70a3ee7ddfa1de9b5a48dd13dc642dd5a7425c638e1e8446be7cde14213e6bb0cbcae202cd5b", 0x56}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150", 0x1c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60b", 0x7d}], 0x2}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:02:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @rc, @ax25={0x3, @bcast, 0x5}}) 22:02:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000014c0)={&(0x7f0000005b00)={0xec4, 0x6, 0x2, 0x3, 0x0, 0x0, {}, [@generic="93b17f1924d1bf973a8772b03adeaf2e2aa3a5dc72d03e157ce418c79c636201a58b6131187f214cbc6d7d17d5897211791cc4c5e299cbb087af705644458b3fc3c26be0ec8d6adf02e7845ed686690540df08b2f14086", @generic="4874fa7447eab00cca353e8a2b7a7c64f006440ed4dc47df065be6ca8e76d5874785713657a118e4749a4a19ffce4ada26df39970f3368f7664f72c16af56947d3788a17cf3ea70bbc9beee72074078dea5ea10951f5d0474133f6688a931c314b32a35e7eda35f495acd1f972d9d05d251ec1a7f3689aa34ce6a8df373f64be76eed034a8650d0c99f285b753d758418ce869732fdcdf3f64e987a0f56260bce840c08663747af38fda2e6c5e23dfb680b1f29f705a43ec5be6c5f0d26091d83f7fd862f621f67bdb670c8476a0fcf6a255cc5e952fbd36c99bef0d5885c53f87", @generic="58c42298bb6f6f064ed373ef7162474044814e0944d34dc5a39767ebc2617223427e759b157130666306f4a45d5b1f7eddf5789097837d80ffc40b2c1486082aa862924fa4a733338a6fe05379580d5017c95a4bce35beee5d41e63d72811f1e1cb912209e9ee11f44701de5da3a7677e51f76b7b25c4d0d5bf0925cd316b8bb01bf2c477f271b3233f0215e0beb322278b1dd0311ff114d84a5176a2ad286ac5779870f621960f70fd0965f8b5a818064915719bb0c60bdcbf8925a5f05d595bbf01a0c136452d686a883de1b2e1f5dc0855577073092a303", @nested={0xc9c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc8d, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xec4}}, 0x0) [ 198.432466][T12729] validate_nla: 1 callbacks suppressed [ 198.432484][T12729] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 198.495032][T12733] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:02:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xa}}, 0x18}}, 0x0) 22:02:06 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 22:02:06 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f00000001c0)) 22:02:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) 22:02:06 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000640)) 22:02:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 22:02:06 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @random="d26654cce906", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "6a47b2", 0x8, 0x2c, 0x0, @local, @remote, {[], "1db5dfa9aa18af45"}}}}}, 0x0) 22:02:06 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000001a80)=""/168, &(0x7f0000001b40)=0xa8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:02:06 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4041014, &(0x7f0000000300)={0xa, 0x4e2c, 0x60, @dev={0xfe, 0x80, [], 0xe}, 0xed}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x3f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 199.158368][T12761] __nla_validate_parse: 43 callbacks suppressed [ 199.158387][T12761] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 22:02:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43a", 0xc8}, {&(0x7f0000002340)="71889189eb646e33f2becacfb3d7b3bb0c658e7dfa9305a394d077771f6ec5dced67c2b338f2da8c1c6d31dd9a7d175e70a3ee7ddfa1de9b5a48dd13dc642dd5a7425c638e1e8446be7cde14213e6bb0cbcae202cd5b", 0x56}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150", 0x1c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60b", 0x7d}], 0x2}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:02:06 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/net/tun\x00', 0x109802, 0x0) 22:02:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x0, 0x8}, 0x40) 22:02:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x8}}) [ 199.699260][ C1] ================================================================================ [ 199.709308][ C1] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 199.716541][ C1] shift exponent 135 is too large for 64-bit type 'long unsigned int' [ 199.724789][ C1] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.11.0-syzkaller #0 [ 199.732715][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.742802][ C1] Workqueue: netns cleanup_net [ 199.747618][ C1] Call Trace: [ 199.750913][ C1] [ 199.753773][ C1] dump_stack+0x141/0x1d7 [ 199.758150][ C1] ubsan_epilogue+0xb/0x5a [ 199.762598][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 199.769398][ C1] ? ktime_get+0x1f4/0x230 [ 199.773937][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 199.779171][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 199.784925][ C1] ? ktime_get+0x19c/0x230 [ 199.789374][ C1] choke_enqueue.cold+0x18/0x3dd [ 199.794367][ C1] ? choke_dequeue+0x4c0/0x4c0 [ 199.799164][ C1] ? lock_release+0x720/0x720 [ 199.803873][ C1] ? lock_release+0x720/0x720 [ 199.808580][ C1] ? __lock_acquire+0x16b3/0x54d0 [ 199.813642][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 199.818705][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 199.823694][ C1] __dev_queue_xmit+0x1943/0x2e00 [ 199.828761][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 199.834088][ C1] ? __ip6_finish_output+0x4c1/0xe10 [ 199.839413][ C1] ? mark_held_locks+0x9f/0xe0 [ 199.844205][ C1] ? rcu_read_lock_bh_held+0x25/0x60 [ 199.849526][ C1] ? ip6_finish_output2+0xdc8/0x1700 [ 199.854854][ C1] ip6_finish_output2+0x911/0x1700 [ 199.860020][ C1] __ip6_finish_output+0x4c1/0xe10 [ 199.865183][ C1] ip6_finish_output+0x35/0x200 [ 199.870080][ C1] ip6_output+0x1e4/0x530 [ 199.874450][ C1] ndisc_send_skb+0xa99/0x1750 [ 199.879254][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 199.885186][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 199.891129][ C1] ? memcpy+0x39/0x60 [ 199.895146][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 199.900813][ C1] ndisc_send_rs+0x12e/0x700 [ 199.905441][ C1] addrconf_rs_timer+0x3f2/0x820 [ 199.910420][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 199.915400][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 199.920374][ C1] call_timer_fn+0x1a5/0x6b0 [ 199.924995][ C1] ? add_timer_on+0x4a0/0x4a0 [ 199.929722][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 199.934950][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 199.939921][ C1] __run_timers.part.0+0x67c/0xa50 [ 199.945079][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 199.949871][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 199.956172][ C1] run_timer_softirq+0xb3/0x1d0 [ 199.961062][ C1] __do_softirq+0x29b/0x9f6 [ 199.965614][ C1] asm_call_irq_on_stack+0xf/0x20 [ 199.970661][ C1] [ 199.973607][ C1] do_softirq_own_stack+0xaa/0xd0 [ 199.978661][ C1] irq_exit_rcu+0x134/0x200 [ 199.983191][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 199.988944][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 199.994959][ C1] RIP: 0010:lock_acquire+0x1ef/0x740 [ 200.000279][ C1] Code: 33 a9 7e 83 f8 01 0f 85 ee 03 00 00 9c 58 f6 c4 02 0f 85 d9 03 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 200.020029][ C1] RSP: 0018:ffffc90000cd7a58 EFLAGS: 00000206 [ 200.026134][ C1] RAX: dffffc0000000000 RBX: 1ffff9200019af4d RCX: 000000009edf1d33 [ 200.034135][ C1] RDX: 1ffff11002324b98 RSI: 0000000000000000 RDI: 0000000000000000 [ 200.042128][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fa7e7e7 [ 200.050125][ C1] R10: fffffbfff1f4fcfc R11: 0000000000000000 R12: 0000000000000002 [ 200.058122][ C1] R13: ffffffff8bf73c60 R14: 0000000000000000 R15: 0000000000000000 [ 200.066153][ C1] ? lock_release+0x720/0x720 [ 200.070867][ C1] ? inet_twsk_purge+0x52c/0x7c0 [ 200.075863][ C1] inet_twsk_purge+0x117/0x7c0 [ 200.080660][ C1] ? inet_twsk_purge+0xd0/0x7c0 [ 200.085552][ C1] ? inet_twsk_deschedule_put+0x50/0x50 [ 200.091133][ C1] ? iput+0x58/0x70 [ 200.094967][ C1] ? dccp_v6_destroy_sock+0x20/0x20 [ 200.100199][ C1] ? dccp_v6_exit_batch+0x20/0x20 [ 200.105255][ C1] ops_exit_list+0x10d/0x160 [ 200.109880][ C1] cleanup_net+0x4ea/0xb10 [ 200.114411][ C1] ? ops_free_list.part.0+0x3d0/0x3d0 [ 200.119832][ C1] process_one_work+0x98d/0x1600 [ 200.124824][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 200.130236][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 200.135204][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 200.140365][ C1] worker_thread+0x64c/0x1120 [ 200.145089][ C1] ? process_one_work+0x1600/0x1600 [ 200.150325][ C1] kthread+0x3b1/0x4a0 [ 200.154416][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 200.159561][ C1] ret_from_fork+0x1f/0x30 [ 200.164166][ C1] ================================================================================ [ 200.173639][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 200.180234][ C1] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.11.0-syzkaller #0 [ 200.188151][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.198225][ C1] Workqueue: netns cleanup_net [ 200.203031][ C1] Call Trace: [ 200.206323][ C1] [ 200.209192][ C1] dump_stack+0x141/0x1d7 [ 200.213557][ C1] panic+0x306/0x73d [ 200.217483][ C1] ? __warn_printk+0xf3/0xf3 [ 200.222117][ C1] ? dump_stack+0x1c1/0x1d7 [ 200.226653][ C1] ? ubsan_epilogue+0x3e/0x5a [ 200.231370][ C1] ubsan_epilogue+0x54/0x5a [ 200.235906][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 200.242711][ C1] ? ktime_get+0x1f4/0x230 [ 200.247160][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 200.252392][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 200.258144][ C1] ? ktime_get+0x19c/0x230 [ 200.262585][ C1] choke_enqueue.cold+0x18/0x3dd [ 200.267568][ C1] ? choke_dequeue+0x4c0/0x4c0 [ 200.272363][ C1] ? lock_release+0x720/0x720 [ 200.277077][ C1] ? lock_release+0x720/0x720 [ 200.281789][ C1] ? __lock_acquire+0x16b3/0x54d0 [ 200.286864][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 200.291940][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 200.296928][ C1] __dev_queue_xmit+0x1943/0x2e00 [ 200.301996][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 200.307324][ C1] ? __ip6_finish_output+0x4c1/0xe10 [ 200.312652][ C1] ? mark_held_locks+0x9f/0xe0 [ 200.317455][ C1] ? rcu_read_lock_bh_held+0x25/0x60 [ 200.322779][ C1] ? ip6_finish_output2+0xdc8/0x1700 [ 200.328107][ C1] ip6_finish_output2+0x911/0x1700 [ 200.333267][ C1] __ip6_finish_output+0x4c1/0xe10 [ 200.338412][ C1] ip6_finish_output+0x35/0x200 [ 200.343294][ C1] ip6_output+0x1e4/0x530 [ 200.347662][ C1] ndisc_send_skb+0xa99/0x1750 [ 200.352467][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 200.358395][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 200.364425][ C1] ? memcpy+0x39/0x60 [ 200.368456][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 200.374122][ C1] ndisc_send_rs+0x12e/0x700 [ 200.378743][ C1] addrconf_rs_timer+0x3f2/0x820 [ 200.383711][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 200.388679][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 200.393642][ C1] call_timer_fn+0x1a5/0x6b0 [ 200.398262][ C1] ? add_timer_on+0x4a0/0x4a0 [ 200.402981][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 200.408224][ C1] ? ipv6_get_lladdr+0x480/0x480 [ 200.413191][ C1] __run_timers.part.0+0x67c/0xa50 [ 200.418362][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 200.423152][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 200.429449][ C1] run_timer_softirq+0xb3/0x1d0 [ 200.434329][ C1] __do_softirq+0x29b/0x9f6 [ 200.438879][ C1] asm_call_irq_on_stack+0xf/0x20 [ 200.443946][ C1] [ 200.446900][ C1] do_softirq_own_stack+0xaa/0xd0 [ 200.451954][ C1] irq_exit_rcu+0x134/0x200 [ 200.456491][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 200.462251][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 200.468267][ C1] RIP: 0010:lock_acquire+0x1ef/0x740 [ 200.473590][ C1] Code: 33 a9 7e 83 f8 01 0f 85 ee 03 00 00 9c 58 f6 c4 02 0f 85 d9 03 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 200.493234][ C1] RSP: 0018:ffffc90000cd7a58 EFLAGS: 00000206 [ 200.499342][ C1] RAX: dffffc0000000000 RBX: 1ffff9200019af4d RCX: 000000009edf1d33 [ 200.507346][ C1] RDX: 1ffff11002324b98 RSI: 0000000000000000 RDI: 0000000000000000 [ 200.515346][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fa7e7e7 [ 200.523347][ C1] R10: fffffbfff1f4fcfc R11: 0000000000000000 R12: 0000000000000002 [ 200.531345][ C1] R13: ffffffff8bf73c60 R14: 0000000000000000 R15: 0000000000000000 [ 200.539373][ C1] ? lock_release+0x720/0x720 [ 200.544092][ C1] ? inet_twsk_purge+0x52c/0x7c0 [ 200.549094][ C1] inet_twsk_purge+0x117/0x7c0 [ 200.553896][ C1] ? inet_twsk_purge+0xd0/0x7c0 [ 200.558793][ C1] ? inet_twsk_deschedule_put+0x50/0x50 [ 200.564361][ C1] ? iput+0x58/0x70 [ 200.568333][ C1] ? dccp_v6_destroy_sock+0x20/0x20 [ 200.573567][ C1] ? dccp_v6_exit_batch+0x20/0x20 [ 200.578627][ C1] ops_exit_list+0x10d/0x160 [ 200.583257][ C1] cleanup_net+0x4ea/0xb10 [ 200.587709][ C1] ? ops_free_list.part.0+0x3d0/0x3d0 [ 200.593124][ C1] process_one_work+0x98d/0x1600 [ 200.598105][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 200.603515][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 200.608489][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 200.613566][ C1] worker_thread+0x64c/0x1120 [ 200.618296][ C1] ? process_one_work+0x1600/0x1600 [ 200.623538][ C1] kthread+0x3b1/0x4a0 [ 200.627631][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 200.632775][ C1] ret_from_fork+0x1f/0x30 [ 200.638202][ C1] Kernel Offset: disabled [ 200.642746][ C1] Rebooting in 86400 seconds..