[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.165' (ECDSA) to the list of known hosts. 2020/06/25 02:36:18 fuzzer started 2020/06/25 02:36:19 dialing manager at 10.128.0.26:40203 2020/06/25 02:36:19 syscalls: 1418 2020/06/25 02:36:19 code coverage: enabled 2020/06/25 02:36:19 comparison tracing: enabled 2020/06/25 02:36:19 extra coverage: enabled 2020/06/25 02:36:19 setuid sandbox: enabled 2020/06/25 02:36:19 namespace sandbox: enabled 2020/06/25 02:36:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/25 02:36:19 fault injection: enabled 2020/06/25 02:36:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/25 02:36:19 net packet injection: enabled 2020/06/25 02:36:19 net device setup: enabled 2020/06/25 02:36:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/25 02:36:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/25 02:36:19 USB emulation: enabled 02:38:02 executing program 0: socketpair(0xc, 0x0, 0x10001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x2, 0x70bd28, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48000}, 0x840) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x82100, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0x5, 0x5, 0x1, 0xad}, {0x9c6, 0x1, 0xff, 0x6}, {0x2, 0x2, 0x1, 0x4}, {0xd327, 0x5, 0x7, 0x4}, {0x400, 0x7, 0x1, 0x2}, {0x173, 0x7, 0x5, 0x3ff}]}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x5, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4048814}, 0x810) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000340)={{0x33, @loopback, 0x4e20, 0x2, 'ovf\x00', 0x20, 0x400, 0x38}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e20, 0x2, 0x3, 0x257, 0x10000}}, 0x44) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x18, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000500)={{0x2, 0x4e22, @loopback}, {0x306, @multicast}, 0x1c, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 'macvlan0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000600)=""/133, 0x85}, {&(0x7f00000006c0)=""/27, 0x1b}, {&(0x7f0000000700)=""/231, 0xe7}, {&(0x7f0000000800)=""/171, 0xab}, {&(0x7f00000008c0)=""/165, 0xa5}, {&(0x7f0000000980)=""/204, 0xcc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4096, 0x1000}], 0x8, &(0x7f0000002b00)=""/170, 0xaa}, 0x40012000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002c00)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002d00)=0xe8) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000002d40)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002e80)={0x1, &(0x7f0000002d80)="66d843c74a30cb5fe9e31a722ddb6b2b09f16d05521369634f79a688e7747d63434ad68ab52eb73044b14007f709d7ba238d7f9f603ad288f220a2db44abd7", &(0x7f0000002dc0)=""/180}, 0x20) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000002f80)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x14, 0x0, 0x228, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x400c000}, 0x810) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000002fc0)='veth1_virt_wifi\x00', 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003000)=0x10018) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003040)={0x0, 0x0}, &(0x7f0000003080)=0xc) r8 = getgid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000030c0)={0xffffffffffffffff, r7, r8}, 0xc) syzkaller login: [ 173.740974][ T6890] IPVS: ftp: loaded support on port[0] = 21 02:38:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x74, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x8, @remote, 0x3}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xce1}, @in6={0xa, 0x4e24, 0xfffffe00, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)="5892e69e36c65313039f9047f911cd6fed470d434975f065c65f1160ed0ebced002b9ed707f054efc9e568558c1ccf9c8c46bd7a90ae1e") r2 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x674, 0x6, [0x6, 0x0, 0x3, 0xf52, 0xb21d, 0x8]}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={r3, 0x6, 0x0, 0xffff, 0x8}, &(0x7f0000000380)=0x18) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000400)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x3}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r5, 0x1ff}, &(0x7f0000000500)=0x8) r6 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000540)={r1, 0x2}, &(0x7f0000000580)=0x8) r7 = socket(0x1, 0x4, 0x76) getsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f00000005c0)=0x1, &(0x7f0000000600)=0x4) r8 = socket(0x9, 0x6, 0x56a4) getpeername$ax25(r8, &(0x7f0000003cc0)={{0x3, @bcast}, [@default, @null, @null, @default, @rose, @bcast, @rose, @netrom]}, &(0x7f0000003d40)=0x48) r9 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r9, &(0x7f0000004100)={&(0x7f0000003f40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000040c0)={&(0x7f0000003f80)=@upd={0x118, 0x12, 0x4, 0x70bd2b, 0x25dfdbff, {{'essiv(chacha20-neon,sha512-ce)\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0x40}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x1ff}, {0x8, 0x1, 0xce}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x1180}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000015}, 0x4040000) r10 = accept(0xffffffffffffffff, &(0x7f0000004140)=@rc={0x1f, @fixed}, &(0x7f00000041c0)=0x80) setsockopt$MISDN_TIME_STAMP(r10, 0x0, 0x1, &(0x7f0000004200)=0x1, 0x4) [ 173.902113][ T6890] chnl_net:caif_netlink_parms(): no params data found [ 174.009424][ T6890] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.019342][ T6890] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.028817][ T6890] device bridge_slave_0 entered promiscuous mode [ 174.040279][ T6890] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.047755][ T6890] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.065966][ T6890] device bridge_slave_1 entered promiscuous mode [ 174.099489][ T6890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.111446][ T6890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.142602][ T7020] IPVS: ftp: loaded support on port[0] = 21 [ 174.168041][ T6890] team0: Port device team_slave_0 added [ 174.181422][ T6890] team0: Port device team_slave_1 added 02:38:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x4004000) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x244, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x95f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x180, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "e6796e1ad5707c57e300ca3a8d55eb8605ca418f9edae16403d508"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d28}, @TIPC_NLA_NODE_ID={0x50, 0x3, "ac3afb064bb607ca22325e7a08d17d728b30ffa2747b514b51b481e7ffeae130da280bbb225a70b81669759d47f46437d26c59edd27e6106c98aa52e3b487bda593b9c66b6ca1ead8c8341c9"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "ab61005a9be1310fbec83b65389ada084811c3e1a51fdc"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "62d1e7ca1cddf5dab1021018c092d674beade51c61c4722c4a"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "22333e58963585ec5cff86bf904f01bc4dbb61d1c1274a501fb09a821440bcde2198b8"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb46}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf54}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff800}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4050}, 0x1) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000440)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001940)=[{&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/37, 0x25}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/253, 0xfd}, {&(0x7f0000001680)=""/226, 0xe2}, {&(0x7f0000001780)=""/169, 0xa9}, {&(0x7f0000001840)=""/232, 0xe8}], 0x7}, 0x1f21}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/44, 0x2c}, {&(0x7f0000001a00)=""/78, 0x4e}], 0x2, &(0x7f0000001ac0)=""/29, 0x1d}, 0x9}, {{&(0x7f0000001b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001b80)=""/184, 0xb8}, {&(0x7f0000001c40)=""/64, 0x40}, {&(0x7f0000001c80)=""/113, 0x71}, {&(0x7f0000001d00)=""/74, 0x4a}, {&(0x7f0000001d80)=""/117, 0x75}, {&(0x7f0000001e00)=""/53, 0x35}], 0x6}, 0x400}], 0x3, 0x40000062, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000002300)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000001fc0)={0x2d4, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "62675023741edbc533f0701f220cb4fc90eef3bc18510984"}}, @TIPC_NLA_NODE_ID={0xe8, 0x3, "389b5aaf1680b199c07f712e20f69f3c1e8c8e88df1903811c568907adf13f24388608ead187e88df6c9e8eb57263b65b365ae6d4007130a8fe24e152a2ddf1135809905091d540383a877cb64a2397c7f255840052816cf609d364e813a069cc2a7bb10705dff435cf99ac5e4fcdf81c39e6e9fccedeae28696492c0070e3eb239676707e9f4bc14ab32f36f91b77d14a6c39b455f2c6409614dfd982a5ca23f95aa9fdc508732a41c70653769f11ed740518e0aaa77315c6a10067da642a45465f2a8a2eb4a69f139a8574ca66e6ac82fdfd550175a2f82d831704bf793fe3b77193ed"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "66c81bdd185ef372dcba45b4aa901b7f3873c3ffae"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "eab6df0ee59ccbb5d43b7d591e31e75b47ced4ab031c1981fd717e296e"}}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) socketpair(0x0, 0x80000, 0x4dfa, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000002440)={&(0x7f0000002380), 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000002540)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x40, 0x1407, 0x301, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008001}, 0x4) socketpair(0x6, 0x4, 0x1, &(0x7f0000002580)={0xffffffffffffffff}) getsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f00000025c0), &(0x7f0000002600)=0x4) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002740)={&(0x7f00000026c0)={0x68, r5, 0x142, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0={0xfc, 0x0, [], 0x1}}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4800) r6 = accept4$ax25(0xffffffffffffffff, &(0x7f0000002ac0)={{}, [@netrom, @null, @bcast, @rose, @rose, @remote, @netrom, @default]}, &(0x7f0000002b40)=0x48, 0x800) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002b80)={{{@in6=@private2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000002c80)=0xe8) ioctl$SIOCAX25GETUID(r6, 0x89e0, &(0x7f0000002cc0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r7}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002e00)=@assoc_value={0x0, 0x5}, &(0x7f0000002e40)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002ec0)={r8, 0x38, &(0x7f0000002e80)=[@in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0xfffffff8}, @in6={0xa, 0x4e23, 0x7fffffff, @remote, 0xbec8}]}, &(0x7f0000002f00)=0x10) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000002f40), &(0x7f0000002f80)=0x4) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x40, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x50) [ 174.240025][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.248381][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.276262][ T6890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.308853][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.320119][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.349177][ T6890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.499585][ T6890] device hsr_slave_0 entered promiscuous mode 02:38:03 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x4, 0x81, 0x3}, {0x8001, 0xa0, 0x3, 0xb16}, {0x200, 0xff, 0x80, 0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x83}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x5) connect$ax25(r0, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast]}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000340)="5a2c2a8b66908c7092cfa423f7a2f15f60722e79d709968bda462358d02453", 0x1f) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003700)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$rds(r3, &(0x7f00000039c0)={&(0x7f0000003740)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003980)=[{&(0x7f0000003780)=""/234, 0xea}, {&(0x7f0000003880)=""/195, 0xc3}], 0x2, 0x0, 0x0, 0x4}, 0xc000) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000003a00)=0x5, 0x4) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003c80)={&(0x7f0000003a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/246, 0xf6}, {&(0x7f0000003bc0)=""/12, 0xc}], 0x2, &(0x7f0000003c40)}, 0x12102) setsockopt$inet6_dccp_int(r4, 0x21, 0x3, &(0x7f0000003cc0)=0x9, 0x4) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000003d00)=0x1ff, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000003d40)={'icmp\x00'}, &(0x7f0000003d80)=0x1e) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000003dc0)={0x0, 0x401}, &(0x7f0000003e00)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000003e40)={r6, 0x4}, 0x8) pread64(r2, &(0x7f0000003e80)=""/13, 0xd, 0x8000) r7 = socket$inet6(0xa, 0x4, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000003ec0)={@rand_addr=' \x01\x00', 0x8001, 0x0, 0x2, 0x2, 0x8, 0x9}, &(0x7f0000003f00)=0x20) [ 174.566473][ T6890] device hsr_slave_1 entered promiscuous mode [ 174.684804][ T7117] IPVS: ftp: loaded support on port[0] = 21 [ 174.735460][ T7020] chnl_net:caif_netlink_parms(): no params data found [ 174.971367][ T7020] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.982250][ T7020] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.990932][ T7020] device bridge_slave_0 entered promiscuous mode [ 175.000122][ T7020] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.007351][ T7020] bridge0: port 2(bridge_slave_1) entered disabled state 02:38:03 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002480)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000003880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20002602}, 0xc, &(0x7f0000003840)={&(0x7f00000024c0)={0x1374, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0xc, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x20]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x3c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x12, 0x3, "68531d4c4eb8f602fb0f3b0eb13b"}, @NL80211_BAND_2GHZ={0x24, 0x0, "802503bc035159864ce6068d189c28a6459866266d43ea0f82408b9a865611cc"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x8, 0x80}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_SCAN_SUPP_RATES={0x12f0, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3a, 0x2, "47a7e6255494010f8e63292152ea3bd4a9831db06fb5372d48b67426907dbd516b5552a784edff26db9ad011653acfc021b411d84bf4"}, @NL80211_BAND_5GHZ={0xc7, 0x1, "172e19ae30b8148cfc83619316e6244ab1deb5a28ad594a634019a1f84850bb91a6d3fe4141dd58bd469897297611951e6b567418b3d160a39ec6e0ad408af1930816594bc66575d16386ea6211985beb3dbb9f577432fba1a0e8ab1143d3b312119ed32ebf4da19a4bcbb25c17de446ec1c1ea97826cf39fa03fb51c2d3c43171933328232b4704277d2d87bbdef296d267bbecd3353ce11f36be9861e5f57b26a4e0406a948329580c9ac20e86cd10eedcc3f6acf955b6445a54bd11b56215e15c3c"}, @NL80211_BAND_5GHZ={0xc1, 0x1, "59aa82d390c6f8483d26f0c417d08b926a6bf9ff869dab58e233a1620f8721487b48006ee1941b042ff428d008692049dfc90e8f2fb81c5f1d31d1bb30ef1f8a872c740ebf77f8433d32d6b281119ad8e38aeeacb20fca904944dc10cdbfa428748c34a5db97d73ee15332e9f8532e7363e43e976e9535dc3ffef77d63b79b727d481733e6d4d8a924a52396420fd89af37b2e393e412d7ae78ce31a8e6faab249467dc18fc844680ab9dc2b6254bb8bf2185f92006e4cafafef39330c"}, @NL80211_BAND_6GHZ={0x5e, 0x3, "e0f5c4a3553d94852f6e37c641a0e52d539fc92c7a7e52c1af190c34691c4dd9e2070eee2ba4e3cc7acee06cad0d88401c22b45116c857d6f972e912031212adf662fc4f8efcc732a88b0dcbc39f8ebc92a79e2c89100c80a787"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "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"}, @NL80211_BAND_2GHZ={0xa5, 0x0, "873667003c4e85f7eff30d1e1940743d39398df2e30b439463c07ce293a0ccbb2e094056f9f50ee3f87fae4dcf28a3e7fcc1ebfd9a7d1ff90f957c4cc8e79235b0d2d979032c6a9185ced04b46798fdd041f3e347317c24c3182d856dea84fd5bd93f99fc24d9569697f3554d53284310fb6f44f2e5e6d0ba57087f2cded1c1ef2a5871da7f2a16233b771118d3533851980c851e73d386720790f1faf254c7968"}, @NL80211_BAND_5GHZ={0x16, 0x1, "4b3a5d9483594a7d1ec37b0732cd6245cb2c"}]}]}, 0x1374}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket(0x26, 0x800, 0x7) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000038c0)={0x0, 0x6}, &(0x7f0000003900)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000003940)={r3, 0x1000, "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"}, &(0x7f0000004980)=0x1008) r4 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f00000049c0)) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000004a00)=0x1f, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004a40)={0xffffffffffffffff}) bind$netrom(r5, &(0x7f0000004a80)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r6 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000006480), &(0x7f00000064c0)=0x10) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000006500), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000006540)={{0xa, 0x4e24, 0x2408, @mcast2, 0x200}, {0xa, 0x4e22, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}, 0x1000, [0x9, 0x2, 0xffff, 0x1, 0x7fffffff, 0x1, 0x2, 0x1]}, 0x5c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000065c0)={r3, 0x3, 0xa2a7}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000006600)) sendto$isdn(r2, &(0x7f0000006640)={0x6, 0x0, "35ef3a34a556184f29c2804933b50b8e4721a5cbff4803c71ece9fec196301dd4ed913b86342b37e18af83bd505d5d32049a7b4cac42aabab9a177140274c443c68cf37cfc90a36cf687dca3faaee958b665c4bfc579067c5dbffdc0905e2ae461c7c00d05a158e28a90542932068f9ddf4106a4428945e9893b0770eabf08277cc16c8a2c03ae6a49422694e3b8ef0d1f4e0c2c7a27719d7710714630728ab985017b7db13a555c865cacd8c25484c1baa53001c7348019a3"}, 0xc1, 0x20008000, 0x0, 0x0) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000006740)=0xcd, &(0x7f0000006780)=0x2) socketpair(0x15, 0xa, 0x6, &(0x7f00000067c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f0000006800), &(0x7f0000006840)=0x4) [ 175.015453][ T7020] device bridge_slave_1 entered promiscuous mode [ 175.058273][ T7020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.109916][ T7223] IPVS: ftp: loaded support on port[0] = 21 [ 175.174553][ T7020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.260095][ T7117] chnl_net:caif_netlink_parms(): no params data found [ 175.278937][ T7020] team0: Port device team_slave_0 added [ 175.320620][ T7020] team0: Port device team_slave_1 added [ 175.328885][ T6890] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 175.416724][ T6890] netdevsim netdevsim0 netdevsim1: renamed from eth1 02:38:03 executing program 5: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x14, 0x800) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001580)={0x1, 0x3}, 0x4) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000015c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001600)=0x1c, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f0000001640), &(0x7f0000001680)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000003e00)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003dc0)={&(0x7f0000001700)={0x26c0, 0xd, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x2680, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x2660, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x11ec, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa7, 0x1, "ec7ceafb8949bea535694461c9b69235c6949ee770206a62834894ead712d9594ba0ee72d06d73dfbcd59498cab7ed0e39b1b92d8017760f2997029ed29b44da34f029ea07444a5fe21dda910c9bc5742adce6eaabc334efad3901c448f718a90e1207c71ea92cf1e63be4954fa1436dec0b2f21642f1c37d37e4528c4a71bb202b44e2192865da93b8ff1fe3944d6262e2d9fa7f93a2db126c9872e1a11bde8a74455"}, @NFTA_DATA_VALUE={0x9d, 0x1, "642fe484092a630297341b965d6dbb2f13525c04176d39e8509980b4ee9756198458333959dc9d363993bca73a181a4ebef2982f52b2c4a54a9759658c8c3904abfdeea84da49763a6083c6faf3e269b8508302035cb2aaf590015ea22a372aeb1fa81fa60f91f98d022627cdadc35f63d26022bb99a0008c662a60dbf27ff0397cd7e166113219210b4182c6c29382ffa2b556e82fe348393"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x18, 0x1, "ffa2dff662810be41a95a820209aa27e4626cc33"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x458, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xde, 0x1, "42a60cb14ca498fc4a2ab800070a7563ababe0c47a53b328ab2d5882af16c82353639c323ec3143a76f9b31b184052a0f8bbe47e7cec6ce6141123f7eeda0bf6cd450871de2e3350abf4a44134e305872e9585e3c25b576df7f9f8cb5333eb113fcfe8aca64f1c2977c6cd51173bd98593de54c5bd7fcca2b3d248e81c70fed6b8ae5696f04e48d1a3dc33c6093fddfd32d9caa1c08a0ba99eac5102ae0555bbf24afd645cbc19de473bdce37947fc3988d832a8dfb49f72700cd8c873997c73fbc1532df4a94be77881e02ebf2baeb7b54f4119fa6529c8fc1d"}, @NFTA_DATA_VALUE={0x58, 0x1, "ac772d95b043459503871144e272b94ec99dabc9f9b4553f2645c7bc9d43acc52f1f095565d7df308dab755998d23ed8c60ca94b835b7c8c474128c8d943a924cf24cd1150abfc4257652eb768466caa02eea0e4"}, @NFTA_DATA_VALUE={0xfa, 0x1, "8ea2e637c17cab5ff475b94b716bf7d3d46f09769fc198af3e195a58379aa64f66f65e2cd61463734433a833c5e8ec4618fdb22ac378eb82b573b68985bb29ea6715ebb49ad10c93242d4b0db57e4f8d41c5f8d6fa734ca1f9a1d9044debb1993fb5d2ee5972a553fa64443fd13175d125ec1edefb46e781e19d1b3dbcc033021ea252f6fec4bbf985ae72e92246211a71ee28c2f2932558a8d051d470732a29e3457fd4a6c59dca4e1e69f034f0a77718a913b13748e9cdd8a11f0389280fe8817330a4441b9b3090bb2451f04e8f8087e6b6d314576a26e9e72fce8dd887f69e13dd6921429fbaa587e250a28f56f41b952df524cd"}, @NFTA_DATA_VALUE={0xac, 0x1, "09ab46525d81f3bf45b52b50255531394b1a11f71bf23e95daa7f1ec011f0cc52cf0be80a11fbc8f51e267a5608abdf35582c45f4f6d00d39081c04438bf865b5c701544c8c7147a4d16dc88b4f336cac3fcb5dc057f563d54928cf012a01ab7f3ca90728530a003cdc7b85412d8cf0c54f9df56db7398d77587082a36bdc09cacc82b6d9c791f09ef3b16d02e88ec37663387005335de2c7b91a20fbe432e3e8cd6196a038e5f26"}, @NFTA_DATA_VALUE={0x9c, 0x1, "1e99a6134f5df0ed855cd2d99e686c0fa97599d29df87ac7ae686c2a93e732345e38e2d164ebccfbbb2ddecdf4cdd86f70c3c4605a6748fb8033471018be54dd907bb6055967255d3e8b21d692e1d49fec0b189fad30e66744634ad0447f3c13bde03e0c32579640f4ac0d0f52d7191e0a87787160d9b3b835eb5a0ac7fb4166f7ecf5b99b34d93af2fa6717ee11f0e4e63a809cc4ed2729"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x26c0}, 0x1, 0x0, 0x0, 0x801}, 0x40000c1) socketpair(0x15, 0x5, 0x5, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f00000040c0)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x50, 0x3, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40080) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000004140)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000004240)={&(0x7f0000004100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004200)={&(0x7f0000004180)={0x48, r6, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000042c0)='devlink\x00') ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000004300)=0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004340)='cpuset.effective_cpus\x00', 0x0, 0x0) r10 = getpid() r11 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000044c0)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004480)={&(0x7f0000004380)={0xd4, r7, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r11}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x4040810) r12 = socket$netlink(0x10, 0x3, 0x6) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004540)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r12, &(0x7f0000004680)={&(0x7f0000004500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004640)={&(0x7f0000004580)={0xa8, r13, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000004780)=[@in={0x2, 0x4e23, @multicast2}], 0x10) [ 175.470857][ T6890] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.540189][ T7020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.551270][ T7366] IPVS: ftp: loaded support on port[0] = 21 [ 175.558423][ T7020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.591583][ T7020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.609931][ T6890] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.701289][ T7020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.709440][ T7020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.738148][ T7020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.810633][ T7390] IPVS: ftp: loaded support on port[0] = 21 [ 175.851787][ T7020] device hsr_slave_0 entered promiscuous mode [ 175.906373][ T7020] device hsr_slave_1 entered promiscuous mode [ 175.935969][ T7020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.943752][ T7020] Cannot create hsr debugfs directory [ 176.022612][ T7117] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.030458][ T7117] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.040099][ T7117] device bridge_slave_0 entered promiscuous mode [ 176.049464][ T7117] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.057597][ T7117] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.065304][ T7117] device bridge_slave_1 entered promiscuous mode [ 176.145389][ T7223] chnl_net:caif_netlink_parms(): no params data found [ 176.182038][ T7117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.194944][ T7117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.291966][ T7117] team0: Port device team_slave_0 added [ 176.323522][ T7117] team0: Port device team_slave_1 added [ 176.385333][ T7117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.393421][ T7117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.420390][ T7117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.441537][ T7223] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.449248][ T7223] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.461201][ T7223] device bridge_slave_0 entered promiscuous mode [ 176.474783][ T7223] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.482503][ T7223] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.491461][ T7223] device bridge_slave_1 entered promiscuous mode [ 176.541283][ T7117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.552078][ T7117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.581558][ T7117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.695628][ T7223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.711739][ T7366] chnl_net:caif_netlink_parms(): no params data found [ 176.720988][ T7020] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.766997][ T7223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.782964][ T7390] chnl_net:caif_netlink_parms(): no params data found [ 176.848497][ T7117] device hsr_slave_0 entered promiscuous mode [ 176.896396][ T7117] device hsr_slave_1 entered promiscuous mode [ 176.956148][ T7117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.963716][ T7117] Cannot create hsr debugfs directory [ 176.970138][ T7020] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.043368][ T7020] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.104466][ T6890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.138465][ T7020] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.212908][ T7223] team0: Port device team_slave_0 added [ 177.250750][ T7223] team0: Port device team_slave_1 added [ 177.269828][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.282538][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.319073][ T6890] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.364540][ T7223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.372622][ T7223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.399942][ T7223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.417077][ T7223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.424041][ T7223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.450164][ T7223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.489417][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.500692][ T7366] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.509372][ T7366] device bridge_slave_0 entered promiscuous mode [ 177.529085][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.536652][ T7366] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.545424][ T7366] device bridge_slave_1 entered promiscuous mode [ 177.564552][ T7390] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.573314][ T7390] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.582610][ T7390] device bridge_slave_0 entered promiscuous mode [ 177.638342][ T7223] device hsr_slave_0 entered promiscuous mode [ 177.677913][ T7223] device hsr_slave_1 entered promiscuous mode [ 177.716045][ T7223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.723628][ T7223] Cannot create hsr debugfs directory [ 177.733831][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.748135][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.758024][ T2475] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.765306][ T2475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.790641][ T7390] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.798398][ T7390] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.808554][ T7390] device bridge_slave_1 entered promiscuous mode [ 177.840098][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.849847][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.861729][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.871180][ T2475] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.878320][ T2475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.888426][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.909649][ T7366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.925278][ T7366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.957335][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.969915][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.978688][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.987937][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.014645][ T7390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.040437][ T7390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.072239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.081843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.102804][ T6890] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.120867][ T6890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.156268][ T7366] team0: Port device team_slave_0 added [ 178.163111][ T7117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 178.209453][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.218335][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.228487][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.238223][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.250000][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.278545][ T7366] team0: Port device team_slave_1 added [ 178.284559][ T7117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 178.317849][ T7117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 178.359693][ T7117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 178.419449][ T7390] team0: Port device team_slave_0 added [ 178.458965][ T7390] team0: Port device team_slave_1 added [ 178.483266][ T7366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.490697][ T7366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.516856][ T7366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.540742][ T7366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.547865][ T7366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.576900][ T7366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.673768][ T7390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.681618][ T7390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.708726][ T7390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.749483][ T7366] device hsr_slave_0 entered promiscuous mode [ 178.806832][ T7366] device hsr_slave_1 entered promiscuous mode [ 178.846790][ T7366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.854875][ T7366] Cannot create hsr debugfs directory [ 178.905235][ T7390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.913438][ T7390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.941911][ T7390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.964800][ T7020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.990372][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.999428][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.031958][ T6890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.119862][ T7390] device hsr_slave_0 entered promiscuous mode [ 179.176081][ T7390] device hsr_slave_1 entered promiscuous mode [ 179.225860][ T7390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.233499][ T7390] Cannot create hsr debugfs directory [ 179.259596][ T7223] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.297711][ T7223] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.351719][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.359926][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.410410][ T7223] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.458732][ T7223] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.534050][ T7020] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.572972][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.587060][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.643485][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.652997][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.662591][ T2608] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.669766][ T2608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.681100][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.690800][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.699879][ T2608] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.707044][ T2608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.741449][ T7366] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.789451][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.799447][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.810093][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.828141][ T6890] device veth0_vlan entered promiscuous mode [ 179.860707][ T7366] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.928950][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.940955][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.950474][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.960475][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.989818][ T7117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.000017][ T6890] device veth1_vlan entered promiscuous mode [ 180.009746][ T7366] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.070707][ T7366] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.139970][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.148388][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.157486][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.168385][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.176634][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.185122][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.194634][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.203496][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.231568][ T7020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.246815][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.270588][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.280806][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.293205][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.342414][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.350990][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.373559][ T7117] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.393739][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.407565][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.420467][ T2589] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.428380][ T2589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.441119][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.472243][ T6890] device veth0_macvtap entered promiscuous mode [ 180.500877][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.510105][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.519270][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.530171][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.539248][ T2590] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.546392][ T2590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.555073][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.565569][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.573058][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.585671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.598789][ T6890] device veth1_macvtap entered promiscuous mode [ 180.609226][ T7390] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.659254][ T7390] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.730922][ T7390] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.787910][ T7390] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.858503][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.870097][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.880392][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.890012][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.900612][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.924773][ T7020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.943299][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.970615][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.979688][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.988891][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.998107][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.016435][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.024190][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.033147][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.042238][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.051625][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.086346][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.095296][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.121843][ T7117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.133974][ T7117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.150969][ T7223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.169075][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.179347][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.206413][ T7366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.319843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.328713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.337375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.345198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.354034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.362952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.381156][ T7366] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.394814][ T7020] device veth0_vlan entered promiscuous mode [ 181.478661][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.487593][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.497845][ T7223] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.528047][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.547075][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.563494][ T7117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.595672][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.604366][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.649158][ T2594] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.656406][ T2594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.696667][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.707211][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.725034][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.734571][ T2590] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.741773][ T2590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.783243][ T7020] device veth1_vlan entered promiscuous mode [ 181.805916][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.814512][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.824966][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 02:38:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000e1ff00000a00010062617369630000002c0002002800028008000100070000001c0002800800010000000400000000de0b0001004000006900000000af513c2f3b54d3caeb4197c3742fb4e9965897e3c63d5766849ab70841d23ac83c792e1886b870df9f0caa2d84cf45634c8d6e7d7ab31de6f05266f95489f16add46b30c833d929b4a23973f1bd550a24bde2b11ff7bd325ab532789bce413cbab9ebfd26457f829cac05248093130296cc37e4d2c79d01d0f4fbb2b633395"], 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40c0000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x20, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x6) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 181.835100][ T2589] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.842275][ T2589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.852280][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.862486][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.939880][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.950075][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.960156][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.972610][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.983501][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.001348][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.014606][ T2589] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.021822][ T2589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.039080][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.049739][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.061086][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.072807][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.083969][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.095229][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.115889][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.124291][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.136336][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.152472][ T7390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.167558][ T8156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.203842][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.212403][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.227088][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.235904][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.247733][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.263015][ T7117] device veth0_vlan entered promiscuous mode 02:38:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r6, 0x6399db98}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r7, 0x1, 0x8000, 0x664, 0x8, 0x6}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x57e, 0x7ff, 0x3, 0x401]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x3]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004010}, 0x20000011) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) [ 182.301890][ T7390] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.320310][ T8157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.340930][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.356649][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.364575][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.414120][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.424786][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.440999][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.452091][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.473667][ T7223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.495984][ T7223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:38:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r6, 0x6399db98}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r7, 0x1, 0x8000, 0x664, 0x8, 0x6}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x57e, 0x7ff, 0x3, 0x401]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x3]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004010}, 0x20000011) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) [ 182.537663][ T8168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.549137][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.569412][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.583449][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.595273][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.611978][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.621684][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.638187][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.657186][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.673607][ T2608] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.680973][ T2608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.690110][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.699383][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.715924][ T2608] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.723038][ T2608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.746961][ T7117] device veth1_vlan entered promiscuous mode [ 182.786585][ T8174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:38:11 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140009"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 182.800639][ T7020] device veth0_macvtap entered promiscuous mode [ 182.817066][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.834857][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.843437][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.862132][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.873697][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.894936][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.938711][ T7366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.964909][ T7020] device veth1_macvtap entered promiscuous mode [ 183.024963][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.048793][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.064343][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.074492][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.088090][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.119899][ T7117] device veth0_macvtap entered promiscuous mode [ 183.133294][ T8184] netlink: 2048 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.143377][ T8184] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 183.163890][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.183530][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.192754][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.206790][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.216269][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.224804][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.247926][ T7117] device veth1_macvtap entered promiscuous mode [ 183.267983][ T7223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.279440][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.304366][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.320422][ T7020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.333641][ T7020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.344578][ T7020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.356445][ T7020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.364219][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.374880][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.384641][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.393610][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.404076][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.413677][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.423065][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.436366][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.444763][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.479112][ T7390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.503067][ T7117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.517817][ T7117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.529613][ T7117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.540496][ T7117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.552200][ T7117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.577588][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.592681][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.602565][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.611905][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.632424][ T7117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.644061][ T7117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.654412][ T7117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.665353][ T7117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:38:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800005c39b94d2047000606010d6200e83b88dff6f5e70255000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 183.676991][ T7117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.745554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.754327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.785999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.797105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.813176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.822876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.852556][ T7223] device veth0_vlan entered promiscuous mode [ 183.884253][ T7390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.904539][ T29] audit: type=1804 audit(1593052692.341:2): pid=8193 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir893871879/syzkaller.VDPcwq/5/cgroup.controllers" dev="sda1" ino=15739 res=1 [ 183.937159][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.956002][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.101012][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.111338][ T2608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.179441][ T7223] device veth1_vlan entered promiscuous mode [ 184.324947][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.339059][ T8193] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 184.359822][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:38:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) read$alg(r2, &(0x7f0000000180)=""/212, 0xd4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090400000700000000000100000014000200776731000000000000000000000000000800050001000000240003"], 0x54}, 0x1, 0x0, 0x0, 0x820}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5de38af863ad89c0aa5b7a96afe21dfd57931459a3be1f730d75648bd0b927359b32f3d7894130e5c953e5ccdbb3981b25fd0ce22a5781775a910290daf120df324b9b172357978dbe71b937316844648646a8caa5aac64e7aee8ff602126b6a7bf9b910fe1dd19ef0627bf626bb0e88c4c02c236bca297a5252060ab1a045491b952e8dc2a60d08b038add79598e349f1727583db89158abac7616e62721e88ee35119d9837b9e00ef0d4a49032fefd78f5bb293e00a8e4639ca9e239e13cd5252fc6e52c7082b8a7ed4c337faaeca975c43a4b15322ee7636dee3e459686b275"}, 0xe5) [ 184.385574][ T8193] File: /root/syzkaller-testdir893871879/syzkaller.VDPcwq/5/cgroup.controllers PID: 8193 Comm: syz-executor.0 [ 184.389532][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.429150][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.447660][ T7366] device veth0_vlan entered promiscuous mode 02:38:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_TYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x3, {{0x2, 0x4e23, @remote}}}, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) ioctl$FITHAW(r1, 0xc0045878) 02:38:13 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be11a22314c7ac9b883155121400070032"], 0x64}}, 0x0) r0 = socket(0x10, 0x80000, 0x0) sendmmsg$alg(r0, &(0x7f0000000000)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x40, 0x117, 0x2, 0x2a, "1842b9f9b323547ad355123480f2a52099fd93332810266a5d321d0f88bdc288eae41ccdadb04f0b423c"}, @iv={0xf8, 0x117, 0x2, 0xdd, "16f5e62cfb29fac964b37e8dd2f838107b48c3dbf4405cb9a69c17bf907c3e2b9dcb31a923ee6f8ce1022da0da9f841a6ef69565a4ac00c01b29aeadffcfa721b781787e071974bbcaa154b890a49e669778b04aa16ac199306ea9763932683e1429326c572138ab2250310b0c71312928c73235543e1596fce46ca01ed3e63a7dddd55ee8c63cfe36d5d26dcbab22b3694ad648009cbd7d5f4583f34fb040af883c0b8336a77323104986cc081e573b3471f769cec2734890e86a8ee0d9018c241405ad37ddee2c9fb31411c5e0442f88bbdd17429d5d1fdb4d3629bf"}, @iv={0x100, 0x117, 0x2, 0xea, "887fa72a564953339e2192f94e536c962572b14e9fbb30eff5f2e6781aee0aa65616ae3e2f2d1da567a2def5928fdbfec3279a347061ff3a3d4e532aa9692ff145bbedf47c8e3b014f924cf9d399c650673cf58ee8f6717f3a8e232831ecf6710736f91237b260cd5513ffd2d471853f494bbdca74415383dba5a555e72e52264d7caae5ea1636475dd4fe7986d09827e8ee857daba05197631b1d6e66b1194cdcdd6cf5a1e0672389f2ca56f9e89821e98551ccc3260c3a611496da680f69b10f6570f44b2d0afec43b63cd01c1fe189ba5b969b08470d8621d64e907f1b7529c15f396df557738d696"}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x90, 0x117, 0x2, 0x77, "efe2826a8650c13761bdb50b1cba329beb1164b0fb40215c1d0f73d91f3c887e27942d2bfa79d8728ccf66f94f612d6e5f86f29ead10df5124983b09e06cc08e6993ebf7caec90a9443ebc2e66d44987da2b9d8e2c1cdf796a2500d86c2a116c4e9b352f77b8f36f0ab7375932774e203fcd6f10579f25"}, @iv={0x80, 0x117, 0x2, 0x6c, "1a2d339990bbf70deacc8843714211a2a2a0824c38a0c925a0094fa3620458e638e1d7dbb5cd267e06750129bfaf125e0cc63b6d6db19dff6a001341cd11118be93092299428705b381bdf19cf4a47d5f4eb741c433650925e19b800f935297c67b5fb8bc5a7d0eb0a45ec2f"}, @assoc={0x18, 0x117, 0x4, 0x9000}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x3c0}], 0x1, 0x0) [ 184.497807][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.526189][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.631280][ T7366] device veth1_vlan entered promiscuous mode 02:38:13 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB="983931a3a780c3532e31414bcd5b49fd1ed1c7decefebaec6b11c3cf63e819f3a928058a83dbe07e1184895c0500106148206f316d6728bb156471e8a981a0dd9a68c1bdff00000000000000843aaae08f14707d4dbb98240f831a817d91d7bfa70576f5276109609f03f41995dc9b7855acfa5d13e6b64c5f3f628de1339d9902991a57adca687f6965752998329f0c39507d897d1a59c31e41037821a5a73f9d99a44782aae0e956afd503c3a56a7b122cdcd9fa98efeaf91d159a0bd063378abde6b56ed370613ded4dbfbe481f8e549507"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) recvfrom(r0, &(0x7f0000000380)=""/17, 0x11, 0x2002, &(0x7f0000001580)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000004c0)=""/4096, &(0x7f0000000080)=0x1000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x38, 0x0, &(0x7f00000000c0)) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x9, 0x201, 0x0, 0x0, {0x13, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7328d471}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44880}, 0x20000080) [ 184.701765][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.714967][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.763112][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.783529][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.795004][ T8231] IPVS: ftp: loaded support on port[0] = 21 [ 184.804108][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.890939][ T7223] device veth0_macvtap entered promiscuous mode [ 184.952514][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.964942][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.996502][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.009930][ T7223] device veth1_macvtap entered promiscuous mode [ 185.054500][ T7390] device veth0_vlan entered promiscuous mode [ 185.083971][ T2606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.092964][ T2606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.136430][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.155109][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.223886][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.246659][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.262182][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.280548][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.291915][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.302562][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.318540][ T7223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.336470][ T8232] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 185.352251][ T8232] device ipvlan2 entered promiscuous mode [ 185.560909][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.570490][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.582763][ T7366] device veth0_macvtap entered promiscuous mode [ 185.600355][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.603637][ T8254] IPVS: ftp: loaded support on port[0] = 21 [ 185.613946][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.629496][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.640180][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.652117][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.674992][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.691491][ T7223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.720798][ T7390] device veth1_vlan entered promiscuous mode [ 185.739010][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.751003][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.761094][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.771550][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.803335][ T7366] device veth1_macvtap entered promiscuous mode [ 185.954608][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.983216][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.001550][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.016416][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.038191][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.049790][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.059773][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.070329][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.082072][ T7366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.106669][ T8232] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 186.121390][ T8232] device ipvlan0 entered promiscuous mode [ 186.139800][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.149454][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.253539][ T7390] device veth0_macvtap entered promiscuous mode [ 186.269753][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.296157][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.308044][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.342119][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.353048][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:38:14 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000003c0)=0x54) socket$bt_bnep(0x1f, 0x3, 0x4) [ 186.385533][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.400164][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.446848][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.457509][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.461724][ T8300] IPVS: ftp: loaded support on port[0] = 21 [ 186.478373][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.507566][ T7366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.534903][ T7390] device veth1_macvtap entered promiscuous mode [ 186.552268][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.561698][ T83] tipc: TX() has been purged, node left! [ 186.564591][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.588215][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.603216][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.754806][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.766944][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.777181][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.789391][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.800334][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.812447][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.822422][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.832964][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.843481][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.854001][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.866025][ T7390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.920313][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.931188][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.950089][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.963097][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.974812][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.985793][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.995848][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:38:15 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4, 0xfff2}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 187.011317][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.029178][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.039986][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.051421][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.078797][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.092090][ T7390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.145464][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.161735][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.226059][ T8300] IPVS: ftp: loaded support on port[0] = 21 02:38:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:38:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010000104000000000000000000000000bdf7949da66b47993b79de00789cf07e4373aef2c108b14491c36d0dce4c304c70dda6e71220f98fc8c9821cb0e56322da3d90954b288a6284ca17801b1f74", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r5], 0x28}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$llc(r10, &(0x7f0000000040)="1d377636149012e99508c3915ee581357e", 0x11, 0x0, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x2, 0x5, 0x0, @local}, 0x10) 02:38:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x55}, {@dev}}, 0xffffff34) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x6, 0x8010, r2, 0x6e5c2000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@empty, @loopback, @dev}, &(0x7f0000000100)=0xc) sendfile(r4, r3, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) sendfile(r6, r5, 0x0, 0x100000001) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:38:16 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)}], 0x1}, 0x2041) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1) [ 187.966699][ T8352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:16 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000140)=""/10, 0xa}], 0x7, &(0x7f0000000380)=""/5, 0x5}, 0x40000000) sendmsg$can_j1939(r1, &(0x7f0000001840)={&(0x7f0000001780)={0x1d, r2, 0x2, {0x1, 0xff, 0xae626c2f6e150d25}, 0xfe}, 0x18, &(0x7f0000001800)={&(0x7f00000017c0)="dca88fb48ea418dbbf869e2fe04ec1070a61648b5f3272d1ebe390ee52a8816a2212d5549615eceeafc47eebb6", 0x2d}, 0x1, 0x0, 0x0, 0x44081}, 0x30040000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) [ 188.047368][ T8352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.127328][ T8359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.152391][ T8352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x80000004, 0x0, 0x0, 0x0, 0x0, "86609f9efd5f6edfc8c0f76f61a5e6fb65e9dcbc01adf3b2def1087315fb12e5c9ba351818f36f64a14c82062be99a251896f0345700", 0x3}, 0x60) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="c99c3a21", @ANYRES16=r2, @ANYBLOB="000828bd7000fddbdf25080000000c0002800800030004000000500001800800090073000000080006006f766600080005000400000008000b0073697000090006006e6f6e6500000000060004004e2100000c00070008000000070000000c0007000000000000000000240003800800030002000000080001000000000006000400020000000500080000000000"], 0x94}, 0x1, 0x0, 0x0, 0x40004}, 0x48040) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) bind$nfc_llcp(r3, &(0x7f00000002c0)={0x27, 0x0, 0x1, 0x7, 0x7, 0x1f, "a2c0bceddf35f28c287b248565f95372cac2ace7bc3c2cbce486b4e1665f3c23333c59b65f0379a89af29bf131d3fae59e66b2bfd8a1300974b6a9fa407786", 0x14}, 0x60) 02:38:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00', 0xa1c3}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x81}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x65c15bf2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r4, 0x0, 0x65c15bf2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_icmp(0x2, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x2, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffee0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 02:38:17 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 188.883437][ T29] audit: type=1804 audit(1593052697.321:3): pid=8361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593154257/syzkaller.dOcD6O/2/cgroup.controllers" dev="sda1" ino=15777 res=1 02:38:17 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xfff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0), 0xc73, r0}, 0x38) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xda5833b67905e49c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) connect(0xffffffffffffffff, &(0x7f00000002c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0) close(0xffffffffffffffff) [ 189.023336][ T29] audit: type=1804 audit(1593052697.351:4): pid=8367 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593154257/syzkaller.dOcD6O/2/cgroup.controllers" dev="sda1" ino=15777 res=1 [ 189.159579][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 189.197028][ T29] audit: type=1804 audit(1593052697.351:5): pid=8371 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir593154257/syzkaller.dOcD6O/2/cgroup.controllers" dev="sda1" ino=15777 res=1 [ 189.406532][ T29] audit: type=1804 audit(1593052697.691:6): pid=8382 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593154257/syzkaller.dOcD6O/2/cgroup.controllers" dev="sda1" ino=15777 res=1 [ 189.562273][ T29] audit: type=1804 audit(1593052697.691:7): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593154257/syzkaller.dOcD6O/2/cgroup.controllers" dev="sda1" ino=15777 res=1 [ 190.047415][ T8393] IPVS: ftp: loaded support on port[0] = 21 02:38:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x275c, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f", 0x73}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e", 0x56}], 0x2, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x200012c7, 0x0, 0x0, 0x0) socketpair(0x2a, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) 02:38:20 executing program 4: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x84, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7d7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x24008001}, 0x1) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285", @ANYRES32], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000880)={@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a9d2be32b95441d4e4bcf0dd7be689e41c2dd2c4aa1f7614ceea947fb722f380d54872fc6fc5d2b7e1d778fb355fc44756b8d2075f2abecfb6469d3077e5a"}, {&(0x7f0000000800)=""/51, 0x33}, &(0x7f0000000840), 0xdd2c8bb61657ad8a}, 0xa0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000400)=0x7ff, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x40010) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 02:38:20 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000300)={@loopback, @multicast2, 0x0}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_LABEL={0x14, 0x3, 'macvlan1\x00'}]}, 0x34}}, 0x0) 02:38:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x9, 0x0}, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x1, 0x8, 0x100, 0x1, 0x800040}) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) write$binfmt_aout(r4, &(0x7f000001a000)={{0xcc, 0x2, 0x4, 0x22c, 0x3b6, 0xdc4a, 0x379, 0x7}, "f4118c9061f85bb98a183b6c17a59a9c30d6a4bbd115047cd11dc4406a6129facf8d5f5f6801c3864b2faa08dc8b557bee010da31607824c73392dcd132ea52080e0ea68fff2819bc72adc7cd2a82a4e7377ca2e049e7eca1ae4e551cc3f685d1b3d0a13ed82b6509e0168f4224a0df3ad3be32e93e0f8caa75c977b87c5463381625d0336af195c31ed39ed98b27ffc29ac007c466b70f84b7f60db20f7a32359da25286311dd0918414858f93342f814d9a7eea120de63c6a8394b8a19aecadcd2a083523c43d76025750a86776a71c3f827", [[], [], [], [], [], [], [], []]}, 0x8f3) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x58, r5, 0x20, 0x70bd28, 0x25dfdbf8, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200000000000e6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x14810) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00082bbd7000ffdbdf25020000000c0008003f00000000"], 0x20}}, 0x2c001) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r5, 0x800, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc844}, 0x20040010) 02:38:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000706010800002100000000000000000008000640fffffffd0500010007"], 0x24}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x100000008) 02:38:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000000)=0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x3, 0xb9d0, 0x8, 0x3ff, 0x4, 0x81, 0x80000001, 0x1, r4}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={r5, 0x8, 0x20, 0x6, 0xfffffffffffffff8}, &(0x7f0000000340)=0x18) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 191.999595][ T8463] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 192.013713][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 192.096643][ T29] audit: type=1804 audit(1593052700.541:8): pid=8462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221236957/syzkaller.CM5paC/4/cgroup.controllers" dev="sda1" ino=15786 res=1 02:38:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr, 0x200}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$inet(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)=0x4) [ 192.282722][ T8462] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 192.353557][ T8462] File: /root/syzkaller-testdir221236957/syzkaller.CM5paC/4/cgroup.controllers PID: 8462 Comm: syz-executor.5 02:38:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="00eea982e4598375afa5b4e23bbdf598ff028b78d6f9ad27657c71ebee5f64d99fc47a1e1262586052bc1a3a01e7b0fb61db2d1067bc0840506bc114ad05c21a0b8d05355813f86e935b04866373b0765d220003b798bd06eaf586b2fdba33e33cd0b7bfb88ea715600c34a44c7c5f292c9c0dc525a33bb42224daf0b85de3fdc9cd42be42cc29ab3bc259b35c434ee99884eed66b0fb397dac59e929c66c88b576a312644d729dea9d03dbb8b2cbda8d0308997b01f", @ANYRESDEC=r1], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 02:38:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfffffffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x801}, 0x804) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x17, &(0x7f0000000400)={{0x3a, @multicast1, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0x44) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:38:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0x0, &(0x7f0000000080)="a6770300e5549d7b58af6e8f6c03ddc1", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$unix(r2, 0x0, &(0x7f0000001380), 0x800) accept4$unix(r3, &(0x7f00000013c0), &(0x7f0000001440)=0x6e, 0x80800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 02:38:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5ea1e718f92b90143") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@empty]}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x58}}, 0x0) 02:38:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000004c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x5c}}, 0x24008841) [ 193.200225][ T8509] IPVS: ftp: loaded support on port[0] = 21 02:38:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0xcc34, 0x7fff, 0x75, 0x6}, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a0000000600050088a8000008000500", @ANYRES32=r2, @ANYBLOB="eaffffff", @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) [ 193.731211][ T8466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.742657][ T8511] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 193.855594][ T8522] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:38:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e24, @empty}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000880)={r3, 0xffffffffffffffff, 0x11}, 0x10) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000000)=r3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 193.922855][ T8523] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 193.942748][ T8525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.044794][ T8622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.065379][ T83] tipc: TX() has been purged, node left! [ 194.106296][ T8626] [ 194.112130][ T8626] ********************************************************** [ 194.129530][ T8626] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 194.140309][ T8626] ** ** [ 194.149044][ T8626] ** trace_printk() being used. Allocating extra memory. ** [ 194.158495][ T8626] ** ** [ 194.183256][ T8626] ** This means that this is a DEBUG kernel and it is ** [ 194.192188][ T8626] ** unsafe for production use. ** [ 194.200306][ T8626] ** ** [ 194.208515][ T8626] ** If you see this message and you are not debugging ** [ 194.216641][ T8626] ** the kernel, report this immediately to your vendor! ** [ 194.224144][ T8626] ** ** [ 194.232510][ T83] tipc: TX() has been purged, node left! [ 194.238725][ T8626] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 194.248780][ T8626] ********************************************************** 02:38:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001400000000014000000020a010800001b00000000000000000014000000110001"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 02:38:25 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee00000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efe18b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000480), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000440)={@private2, 0x4d, r6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r7, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x140a, 0x4, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x14) 02:38:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000280)=0xfffffffc, 0x4) r2 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x207, 0x5, 0x7, 0x0, 0x32, @broadcast}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000340)=0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x3, 0x80, 0xff, 0x68, 0x52, 0x1f, 0xff, 0x2, 0x4, 0x37, 0x4, 0x1, 0xc}, 0xe) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000e9431e21e1ff87301d9d719a3585f60e65f883a1e9c2087df3afa9db2e1be746f58536796829ba12163bc17d0181ae3ad242", @ANYRES16=r4, @ANYBLOB="000129bd7000fbdbdf25080000000800320003000000050037100000000005002f000100000008003b0002000000"], 0x34}, 0x1, 0x0, 0x0, 0x40008d5}, 0x0) 02:38:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000005c0)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 02:38:25 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}], 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x198, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x41}, 0x4004) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000e1679100000000000009500"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x2f, 0x800, 0x8000, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000500)={@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @remote}, 0x1, 0x4, 0x2, 0x3}}, {&(0x7f0000000440)=""/68, 0x44}, &(0x7f00000004c0), 0x53}, 0xa0) 02:38:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x0, 0xdc7, 0x0, r3}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), 0x10) [ 197.263164][ T8672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb1bfed4c86321d4773ba771aa8dc0", 0x41}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:38:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000280)) [ 197.327126][ T8678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:38:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xa6}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 197.399757][ T8679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.414880][ T29] audit: type=1804 audit(1593052705.852:9): pid=8688 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir593154257/syzkaller.dOcD6O/4/cgroup.controllers" dev="sda1" ino=15810 res=1 02:38:26 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @remote={0xac, 0x14, 0x8}, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@loopback}]}]}}, @info_request={0xf, 0x0, 0x0, 0x80b, 0xf99}}}}, 0x3a) [ 197.513421][ T8672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.536936][ T8689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @local}, 0xc) 02:38:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 197.654173][ T8678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.661154][ T8680] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 197.757619][ T8680] File: /root/syzkaller-testdir593154257/syzkaller.dOcD6O/4/cgroup.controllers PID: 8680 Comm: syz-executor.1 [ 197.780639][ T8714] IPVS: ftp: loaded support on port[0] = 21 02:38:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040040, 0x0, 0x0) 02:38:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) 02:38:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:38:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 02:38:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@dellink={0x20, 0x11, 0x92a397f57307af13, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 02:38:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)='\v', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000021c0)='\x00', 0x1}], 0x1}}], 0x2, 0x0) 02:38:26 executing program 5: 02:38:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 198.265881][ T8758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.691165][ T8764] IPVS: ftp: loaded support on port[0] = 21 [ 199.318772][ T8758] device hsr_slave_0 left promiscuous mode [ 199.914497][ T83] tipc: TX() has been purged, node left! [ 200.104499][ T83] tipc: TX() has been purged, node left! 02:38:29 executing program 0: 02:38:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:29 executing program 1: 02:38:29 executing program 5: 02:38:29 executing program 2: 02:38:29 executing program 4: 02:38:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)='u', 0x1}], 0x1) 02:38:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x80042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 02:38:29 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 02:38:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0xffffffffffffffff) 02:38:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 02:38:29 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000100)="8f", 0x1}], 0x2}, 0x0) 02:38:29 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 02:38:29 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 02:38:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000f0000000000", @ANYRES32], 0x3c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206030000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a310000000005000500020000000500010006"], 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x40, r1, 0x501, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x40}}, 0x0) 02:38:30 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 201.677897][ T8847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.968793][ T8841] device hsr0 entered promiscuous mode [ 201.986258][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:38:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 02:38:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20b9}}}}}}]}, 0x48}}, 0x0) [ 202.031638][ T8845] smc: net device ip6gre0 applied user defined pnetid SYZ2 02:38:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00403e8, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 02:38:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 202.758165][ T8839] device hsr0 left promiscuous mode 02:38:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\v', 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 02:38:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000080), &(0x7f0000000040)=0x4) 02:38:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 02:38:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x2}}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x40}}, 0x0) 02:38:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:31 executing program 4: 02:38:31 executing program 5: 02:38:31 executing program 0: [ 203.231895][ T8896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:31 executing program 2: [ 203.289198][ T8896] device batadv_slave_1 entered promiscuous mode 02:38:31 executing program 4: [ 203.359494][ T8902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:38:31 executing program 5: 02:38:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:31 executing program 0: 02:38:31 executing program 1: 02:38:31 executing program 2: 02:38:32 executing program 5: 02:38:32 executing program 4: 02:38:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:32 executing program 1: 02:38:32 executing program 0: 02:38:32 executing program 2: 02:38:32 executing program 5: 02:38:32 executing program 4: 02:38:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:32 executing program 2: 02:38:32 executing program 0: 02:38:32 executing program 1: 02:38:32 executing program 5: 02:38:32 executing program 4: 02:38:32 executing program 2: 02:38:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:32 executing program 1: 02:38:32 executing program 0: 02:38:32 executing program 5: 02:38:32 executing program 4: 02:38:32 executing program 2: 02:38:32 executing program 1: 02:38:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:32 executing program 0: 02:38:32 executing program 5: 02:38:32 executing program 4: 02:38:32 executing program 2: 02:38:32 executing program 1: 02:38:32 executing program 0: 02:38:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:33 executing program 4: 02:38:33 executing program 5: 02:38:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) 02:38:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 02:38:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 02:38:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 02:38:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{}]}, 0x8) 02:38:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000002380)={&(0x7f00000022c0), 0xc, &(0x7f0000002340)={&(0x7f0000000180)=ANY=[@ANYBLOB="247ae61f6370c0648615ca93e69b1d00000025e32d824c7c65140a6078614545287390ed6ba2e9669fc9f527d6b15114ec2837c8911b2d6305a65b619c0ef03ef3eca0633242", @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf2502000000080005007f0000010800020001000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @remote, @remote}) socket$nl_netfilter(0x10, 0x3, 0xc) 02:38:34 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040), 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 02:38:34 executing program 5: socketpair(0x15, 0x5, 0x1000000, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xfff) ioctl(r3, 0x401, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = accept(r3, &(0x7f0000000880)=@caif=@util, &(0x7f0000000900)=0x80) r5 = accept4$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10, 0x800) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000002004e20e00000020000000000000000000000008000000096bf112eb03a950124312b2bca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000010000000000000000000000100000002004e237d0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000426761849e09c0862238d968de90ff05fea891804dfb69d80b5d65000000"], 0x110) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000080)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)=ANY=[], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) r7 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) connect$llc(r7, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) listen(r7, 0x2) accept4$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) 02:38:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = epoll_create(0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev={0xac, 0x14, 0x14, 0xfd}}}, 0x44) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="bffb67f3bc103c9d4648bc1086dd", 0xe}], 0x300) 02:38:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd52"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0xffffffe1}, 0x10) [ 205.677421][ T8993] IPVS: ftp: loaded support on port[0] = 21 02:38:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd52"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:34 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000000080)={0x12b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x88}, @nested={0x11a4}, @generic="dbfed5181f66c08d94e9", @generic="c1de1722d976418867299bfacaec8fcaea310b547f9eccf33ad118ef7a92a027cb67b3143d528427c7676c40ed363478cab978f5053a99fd80933e651ebbb95ddd74f07afb8c25883d514090cce3b943af764e5b060d7944b9a786fd4bd66852e9f7530f54ab3808c72bb6"]}, 0x12b4}, {&(0x7f0000001400)={0x12f8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x8c}, @generic="d0362cfb23f0882225999854788b47f35f92dea74f9bc50b6f63adc913e536d6f6570e18d15fee1217a5ee8770f7ec5b448d1f418435202c60369086de46ac1cab67dc6f15166a4c2499d70d7c98c3682eb5031c673702088a177fa8fdf607f2b040f82164b9c96a40cf5ff6825cf88966315eada8c1425af786cd913f5ee939b209580965eade26b01a5be317e67da418938d9e6d2a996775d8672ec2d6d13664f4576bc8", @nested={0x11b4}]}, 0x12f8}, {&(0x7f0000000380)=ANY=[@ANYBLOB="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"/421], 0x1a58}], 0x3}, 0x0) 02:38:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYRES64], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:38:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd52"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000300feffffff0700000000000000", 0x24) 02:38:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005800000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66e2a0490480cbaca2b1216ca56374028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x20000004) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') r5 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000440)=0x80) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f0000000580)={'team_slave_0\x00', 0x23fe, 0x1ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{&(0x7f00000010c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001140)=""/175, 0xaf}, {&(0x7f0000001200)=""/215, 0xd7}, {&(0x7f0000001300)=""/102, 0x66}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x4, &(0x7f00000013c0)=""/15, 0xf}, 0x7}, {{&(0x7f0000001400)=@pppoe, 0x80, &(0x7f00000039c0)=[{&(0x7f00000025c0)=""/141, 0x8d}, {&(0x7f0000002680)=""/150, 0x96}, {&(0x7f0000002740)=""/161, 0xa1}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/240, 0xf0}, {&(0x7f0000003900)=""/161, 0xa1}], 0x6, &(0x7f0000003a40)=""/149, 0x95}, 0x5}, {{&(0x7f0000003b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000001480)=""/38, 0x26}, {&(0x7f0000003b80)=""/41, 0x29}, {&(0x7f0000003bc0)=""/27, 0x1b}, {&(0x7f0000003c00)=""/255, 0xff}, {&(0x7f0000003d00)=""/179, 0xb3}], 0x5, &(0x7f0000003e40)=""/164, 0xa4}, 0x1b4}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000003f00)=""/178, 0xb2}, {&(0x7f0000003fc0)=""/215, 0xd7}, {&(0x7f00000040c0)=""/160, 0xa0}], 0x3, &(0x7f00000041c0)=""/83, 0x53}}, {{&(0x7f0000004240)=@generic, 0x80, &(0x7f00000046c0)=[{&(0x7f00000042c0)=""/64, 0x40}, {&(0x7f0000004300)=""/222, 0xde}, {&(0x7f0000004400)=""/78, 0x4e}, {&(0x7f0000004480)=""/194, 0xc2}, {&(0x7f0000004580)=""/36, 0x24}, {&(0x7f00000045c0)=""/248, 0xf8}], 0x6, &(0x7f0000004740)=""/130, 0x82}, 0xd2}, {{&(0x7f0000004800)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004880)=""/64, 0x40}, {&(0x7f00000048c0)=""/197, 0xc5}], 0x2, &(0x7f0000004a00)=""/82, 0x52}, 0x8001}], 0x6, 0x10000, 0x0) getsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000004c00)=0x8000, &(0x7f0000004c40)=0x4) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r4, 0x300, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x44080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x14, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}]}}]}, 0x44}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 206.287880][ T9053] smc: net device veth0_virt_wifi applied user defined pnetid SYZ2 [ 206.443070][ T8993] tipc: Started in network mode [ 206.455726][ T8993] tipc: Own node identity 7f, cluster identity 4711 [ 206.462343][ T8993] tipc: 32-bit node address hash set to 7f [ 206.494239][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 206.600678][ T9084] tipc: Started in network mode [ 206.606645][ T9084] tipc: Own node identity 7f, cluster identity 4711 [ 206.613332][ T9084] tipc: 32-bit node address hash set to 7f 02:38:35 executing program 2: 02:38:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:38:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x2) 02:38:35 executing program 0: 02:38:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETNOCSUM(r0, 0x400454cb, 0x0) 02:38:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 206.819639][ T9094] tap0: tun_chr_ioctl cmd 1074025675 [ 206.831725][ T9094] tap0: persist enabled 02:38:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 206.865855][ T9098] tap0: tun_chr_ioctl cmd 1074025675 [ 206.878649][ T9098] tap0: persist disabled 02:38:35 executing program 1: 02:38:35 executing program 2: 02:38:35 executing program 0: 02:38:35 executing program 5: [ 206.922398][ T83] tipc: TX() has been purged, node left! 02:38:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:35 executing program 0: 02:38:35 executing program 1: 02:38:35 executing program 4: 02:38:35 executing program 2: 02:38:35 executing program 5: 02:38:35 executing program 0: 02:38:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:35 executing program 2: 02:38:35 executing program 4: 02:38:35 executing program 1: 02:38:35 executing program 5: 02:38:35 executing program 0: 02:38:35 executing program 2: 02:38:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 02:38:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 02:38:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003", 0xa, 0x0, 0x0, 0x0) 02:38:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 02:38:36 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:36 executing program 4: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x7, 0x1, 0x200, 0x40, 0x1, 0x2, 0x3830}, 0xc) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002000e0000000a0000000600050088a8000008000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x0) 02:38:36 executing program 5: r0 = socket(0x1, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2533000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r1, @ANYBLOB="e3fc771cebcdb5c0f4ff8771a007c546dc63beff83f6dabe5d958fa663765dd1425f57797e8b9ffaf98633dffbcae2f184c55101402c38504a87fc7814f1dde0dd9e3ac0ded4bfb4bb78c99c378b6ffc9a59d6628a732d0015da11bc6c8249c0b8ea7193333e9609d247013afb6a8fa79c93099f5805ced0a3"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x3, {{0xc3}, 0x4}}, 0x80, &(0x7f0000001640)=[{&(0x7f00000002c0)="69b73623ee58699d056388e1c323194e59f3d79234e9d3688b5afc77b3e5bfdd6afc5d30253ba72ea7ad6d5b8c0519fd87d6ddcd90172f559f26cb38af92826b8f1adad7aaa8635286d1e1d5b58d8f990ff6dff8e09d5d57fc8b574bff26456bccea5cc9b9f078436a35f028b532da1e192a53ecdf7915ab81587b14db23a847865d75ddc69874e2746ed766355af64d42c7f5421293a2f63becc1a51b84d5ac5abf9d58d39a9c3748637df1d8bd166dbb7aabb4305dd7da58e567c5b25a0a787fe4c7c6330276b09ec8fbb657169b446e9374610b8dece0", 0xd8}, {&(0x7f0000000100)="bd5febd358d30fa19946bfd8fa365339ee32ea40c6a6", 0x16}, {&(0x7f00000003c0)="281c4da51038bd886748f61bb6cdd8c0cb87f4ccb95e1c2c4230d3a6f15919bb7ae56f8a31190b779f7b5d500504c3a597aeb4bd55c3a6f803b8a4fb01068baf4b888071cfd51c7df18b80c020cc2b4f01e2614da1a304c70c9d5b7ccfb949606086b6d20f131f662bb25c3e0b3945fb5eccfbcb42d619a0397d704ea0c92be703940b301060fe4f425cf7434346796b12de18241ee881189ac8bb4404fd69fe44e980528df92857a39745d47889391ab7f4c4f50c59b91ef75351269f6712bb484fb90bf8a3abeca6595db38f1e85db2c00", 0xd2}, {&(0x7f00000004c0)="1cf1d385527f46f31ae73aa09ed17eccb01db27bde450df1281c5f25c5c0b173e7101679cef94ba270e79def32d294b69d19e4df281fcb66adaf928d82ebefdc98a23c8155e40748384dc01e2bab7040e0a37ba3868eae6f44cfbe4d104753db16fa27680ba2235c5a31c1707cd47032be87c47f10b95ee233ed206a2d50374f30906adea8e446fa3f17f3a3c5a77dbf47baadcbf375c53306dd38b9c924bb3698f5e28a4400b531e3cb7ae4", 0xac}, {&(0x7f0000000580)="253e4ecc86f85adb4bfdfa5023aac3b2de7ebb8b545c5a7f19201409824233b74bea2030aa1d344a5eded513a6a73c06236ecedee4333055cb588119b7144bc18063a4b8443cbf1d10fb30cbacc0932441e9cb601f817777dde30a655441ac4d382730cdf62e9905a368f8add2148145eca417530d722b88d5e66b2ff3c8bcfb9e358c2b9a4f", 0x86}, {&(0x7f0000000640)="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", 0x1000}], 0x6, &(0x7f00000016c0)=[{0xd0, 0x0, 0x265f, "9afbd7e751d2aa1a8cb325fbe19531ff427853e24316b75afc162cfa934557b29f7117a14e590cef97f584451badc2fa73dbfaf20be63b12c1a99feb41df85d6b6abea128b07d4ef0eb8731f523d94d6f40f40e7a98326174e4c8432a0aca90a6f358893c2c6db1fa7db00647966699a11f2e3e820a254376ccade40ddeea18b6457ed6b51504623015322b0cf0a23bbf7f97f79dae3d3b3130b1e58aa184e4c5a8261f69391e71f4d62a6e42bf3ecae408f8262f57103a1646de3"}, {0x30, 0x11, 0x3f, "e9fab70d6384380b9fe7f8e126680e71bfc9095bf8420b2b63e1f29c2379"}], 0x100}}], 0x1, 0x0) 02:38:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:36 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040), 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 02:38:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:38:36 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 208.047887][ T9170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.073469][ T9171] IPVS: ftp: loaded support on port[0] = 21 [ 208.174109][ T9176] device wireguard0 entered promiscuous mode 02:38:36 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 208.640379][ T9174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:38:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 208.743834][ T9174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.854535][ T9178] device wireguard0 entered promiscuous mode [ 209.292461][ T9175] tipc: Started in network mode [ 209.299310][ T9175] tipc: Own node identity 7f, cluster identity 4711 [ 209.316686][ T9175] tipc: 32-bit node address hash set to 7f 02:38:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r4 = socket(0x23, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000240)=0x5c73, 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x41}, 0x4}}}, {{@arp={@dev, @dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x0, 0x1, 0x3, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x3, 0x0, 0xa4d, 0x8, 0x1, 0xbee, 'wg0\x00', '\x00', {}, {0xff}, 0x0, 0x140}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @local, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x23}, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_route(r4, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'veth0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40801) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x6009000000000000) 02:38:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:38:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) syz_genetlink_get_family_id$batadv(0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020000797a31000000000800410072786500140033"], 0x1}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0xe, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000200)=""/14}, &(0x7f0000000180)=0x78) sendfile(r2, r1, 0x0, 0x107000000) 02:38:38 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) [ 210.544379][ T29] audit: type=1804 audit(1593052718.992:10): pid=9251 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221236957/syzkaller.CM5paC/31/cgroup.controllers" dev="sda1" ino=15905 res=1 [ 210.632432][ T29] audit: type=1804 audit(1593052719.012:11): pid=9253 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir221236957/syzkaller.CM5paC/31/cgroup.controllers" dev="sda1" ino=15905 res=1 [ 210.753905][ T29] audit: type=1804 audit(1593052719.192:12): pid=9256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221236957/syzkaller.CM5paC/31/cgroup.controllers" dev="sda1" ino=15905 res=1 [ 212.163961][ T83] tipc: Left network mode 02:38:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040), 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 02:38:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:40 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:40 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc5, 0x0, 0x3, 0x2, 0x1, 0x6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x80, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_tunnel_key={0x68, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}]}, {0x4}}}]}]}, 0x80}}, 0x0) 02:38:40 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @random="6da0476b1c67", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @mcast1, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}], @echo_reply}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x7fffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x4000000) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f00000002c0), 0x4) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f00000001c0)) 02:38:40 executing program 5: unshare(0x40000000) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000008, 0x20010, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x40000000015, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="67446698000000000400040004000000a9698d876dedd31b970a05d5b9e34137035a922b958a1cb442b1f1f8e5f756753a8ff68367176015cd0c954ecb049ee90540472b61e9a415329e8d060575a8b42546220afc88989dbd08bc27d070b60ce34f87714c879183b12de8a46bb5b363c05a752467b5a81c9e22eae92d096da7c6b787949f5700f43584e0e591bfe77151324e63635d43cba6b3"], 0x90) syz_init_net_socket$ax25(0x3, 0x5, 0xa) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) [ 212.283896][ T83] tipc: TX(7f) has been purged, node left! 02:38:40 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) [ 212.408008][ T9277] IPVS: ftp: loaded support on port[0] = 21 02:38:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 212.490037][ T9283] IPVS: ftp: loaded support on port[0] = 21 02:38:41 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 212.745947][ T9277] IPVS: ftp: loaded support on port[0] = 21 02:38:41 executing program 0: connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 213.585423][ T9283] tipc: Started in network mode [ 213.590341][ T9283] tipc: Own node identity 7f, cluster identity 4711 [ 213.607922][ T9283] tipc: 32-bit node address hash set to 7f 02:38:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x2484) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:38:42 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'caif0\x00', 0x10}) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000040)=0x3762, 0x4) socket$alg(0x26, 0x5, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) close(r5) 02:38:42 executing program 0: connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:42 executing program 2: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r3, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffffb}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x10000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x20}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x404c0c0}, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r4, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x32, 0x0, @private2, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) [ 213.957934][ T9381] IPVS: ftp: loaded support on port[0] = 21 [ 213.987026][ T9382] IPVS: ftp: loaded support on port[0] = 21 [ 213.994729][ T9385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.762026][ T9381] IPVS: ftp: loaded support on port[0] = 21 [ 215.412809][ T9382] IPVS: ftp: loaded support on port[0] = 21 02:38:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x58, 0x15, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004094}, 0x8001) splice(r0, 0x0, r2, 0x0, 0x4ffdb, 0x0) 02:38:45 executing program 0: connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r2, 0xef8c987201b6e653, 0x0, 0x0, {0x22}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x2, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, 0x4) 02:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e1e59f6e", @ANYRES16=r1, @ANYBLOB="010b0000000000000000000000001400020077673100"/34], 0x28}}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='batadv_slave_0\x00') 02:38:45 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:46 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000180)={0x2, {{0xa, 0x4e21, 0x4, @mcast1, 0xff}}}, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00000400000000001c000cb6889e725163253f00"/36], 0x3c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x9}]}) openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) 02:38:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000880)={r1, 0xffffffffffffffff, 0x11}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7e}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0x6c}}, 0x0) 02:38:46 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) [ 217.644704][ T83] tipc: TX() has been purged, node left! 02:38:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 217.806666][ T83] tipc: TX() has been purged, node left! [ 217.874201][ T83] tipc: Left network mode [ 218.001574][ T83] tipc: TX(7f) has been purged, node left! 02:38:46 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:38:46 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:46 executing program 4: unshare(0x60020200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8031, r1, 0xffffd000) socket(0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696ceadc000000000000000000000000000000170000000000000000000000020000000000000000000000000000000000000000000000000000000000954c725156b83b94f7ffb8fe130f112986803408ae9d2f725fdb80fb779abbb76c74f97640eb359af7558cb1e7cb644da2b862"], 0x48) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 02:38:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x4, 0x800, 0x1000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@getstats={0x1c, 0x5e, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x5}, ["", "", "", "", ""]}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) 02:38:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000034010000030a01"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x1, 'netpci0\x00', {}, 0x101}) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, 0x17, 0xa, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 218.579831][ T9563] IPVS: ftp: loaded support on port[0] = 21 [ 218.594369][ T9568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:47 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) [ 218.650679][ T29] audit: type=1804 audit(1593052727.093:13): pid=9565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221236957/syzkaller.CM5paC/34/cgroup.controllers" dev="sda1" ino=15964 res=1 [ 218.662568][ T9565] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.5'. 02:38:47 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x8031, 0xffffffffffffffff, 0x800000) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x0, 0x4000) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000100)=""/188, &(0x7f0000000000)=0xbc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/180]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) r4 = socket$inet_icmp(0x2, 0x2, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) poll(&(0x7f0000000240)=[{r0}, {0xffffffffffffffff, 0x80d1}, {0xffffffffffffffff, 0x3000}, {r2, 0x14}, {r1, 0x9201}, {r3, 0x8504}, {r4, 0x2010}, {r0, 0x4000}, {r5, 0x2}], 0x9, 0x5) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r6}) connect$bt_rfcomm(r7, &(0x7f00000001c0)={0x1f, @fixed={[], 0x12}, 0x81}, 0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 02:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 218.784635][ T9575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:47 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:47 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x7fffffff, 0x100000001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) pipe(&(0x7f0000008f40)) r3 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x4880) socket$isdn(0x22, 0x3, 0x26) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000180)}, {&(0x7f0000000240)="5c8aae08aad2f771ad89190786df5a84d36e244413efbf1a999a7bbdbe170f51bccb2254542cf4a4bc0cc91f324c9e52970cf208bf7f6f411520ce8301e04f2f5317e0f330d849249e43f4c0ff8728", 0x4f}, {&(0x7f00000002c0)="88705c8a3b7cdfb65cafa01a1c618bbf52ff1038284024661da457eff4218ab08bff105d905d8ddc3062767b59407432f9a4c1e2d5c0a93a57d23971a728e6fb13a1343f936b96c9dc45c2bcda0207038e2b6ca14af87fc7ca3a2a14d63d0e969e91478a670b76bc1a08c20289178adf9bf940d1c5d8a0cb9a7f831c6c08", 0x7e}, {&(0x7f0000000380)}], 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 218.950797][ T9607] IPVS: ftp: loaded support on port[0] = 21 02:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e600000f1c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r8, @ANYBLOB="00000000e600000f1c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4a00, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0003000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r5, @ANYBLOB="08000a00f0efa7284de1943a62af14ce53a9de0a0ece324400babaf8740c851ceb79bf7e095d656e0be7715172a944ff32a724613562e4da559d554a6f0f15a563d67e457af5a2eb0f5c6d1bc75e6eab9c", @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) 02:38:47 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) [ 219.101207][ T29] audit: type=1804 audit(1593052727.543:14): pid=9621 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172912789/syzkaller.eiM19e/34/memory.events" dev="sda1" ino=15959 res=1 [ 219.153826][ T9565] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 219.199363][ T29] audit: type=1800 audit(1593052727.543:15): pid=9621 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15959 res=0 [ 219.209660][ T9565] File: /root/syzkaller-testdir221236957/syzkaller.CM5paC/34/cgroup.controllers PID: 9565 Comm: syz-executor.5 [ 219.249578][ T9621] syz-executor.2 (9621) used greatest stack depth: 23544 bytes left [ 219.290700][ T9639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.310069][ T29] audit: type=1804 audit(1593052727.553:16): pid=9621 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir172912789/syzkaller.eiM19e/34/memory.events" dev="sda1" ino=15959 res=1 02:38:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1003) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0xffffffffffffffff) 02:38:47 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:47 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r6, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = accept4$x25(r1, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80800) ioctl$SIOCX25GFACILITIES(r7, 0x89e2, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32], 0x48}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) [ 219.474545][ T29] audit: type=1804 audit(1593052727.623:17): pid=9621 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir172912789/syzkaller.eiM19e/34/memory.events" dev="sda1" ino=15959 res=1 [ 219.500756][ T29] audit: type=1800 audit(1593052727.643:18): pid=9621 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15959 res=0 [ 219.525462][ T9644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.542981][ T29] audit: type=1804 audit(1593052727.643:19): pid=9628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir172912789/syzkaller.eiM19e/34/memory.events" dev="sda1" ino=15959 res=1 [ 219.573233][ T29] audit: type=1804 audit(1593052727.813:20): pid=9572 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir221236957/syzkaller.CM5paC/34/cgroup.controllers" dev="sda1" ino=15964 res=1 [ 219.593755][ T9687] IPVS: ftp: loaded support on port[0] = 21 02:38:48 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) [ 219.719609][ T9612] IPVS: ftp: loaded support on port[0] = 21 [ 219.728470][ T9669] device macvlan2 entered promiscuous mode [ 219.951799][ T9697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.013495][ T9669] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.026448][ T9741] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 220.063478][ T9741] device ipvlan2 entered promiscuous mode [ 220.351824][ T9697] IPVS: ftp: loaded support on port[0] = 21 [ 220.627463][ T9639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.671743][ T9759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.993340][ T9741] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 221.025787][ T9741] device ipvlan2 entered promiscuous mode 02:38:52 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x7fff}, 0xc) 02:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:52 executing program 2: bpf$BPF_PROG_TEST_RUN(0x104, 0x0, 0x0) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x12, 0x80000) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 02:38:52 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getpeername$inet6(r1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/72, 0x48}, {&(0x7f0000000640)=""/191, 0xbf}], 0x2, &(0x7f0000002800)=""/152, 0x98}, 0x2) connect$l2tp(r3, &(0x7f0000000780)={0x2, 0x0, @remote, 0x1}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfe}}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 02:38:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = accept4(r0, &(0x7f0000000500)=@isdn, &(0x7f0000001280)=0x80, 0x80800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x24, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r3], 0x4}}, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001140)=ANY=[@ANYBLOB="9800000085a74e820b790e56566f62c54675b0ed353f892ecd5ffd838496c6819bda598921dba058860933591a99f0e2d2137c49201c0abf64a0e7ab784902af8430e002b280f4711d2f6d171113d7d62b82354ee7a42fe9a5751a3d343a2051595be05b4266cbfc84db861b57f71627f5399fc5ae02b377c07790f21ae3d37bf50670c5d63835adec8cef89", @ANYRES16=r4, @ANYBLOB="09040000000000000000010000001400020077673100000000000000000000000000680008806400008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3c0009801c000080060001000200000008000200e0000001050003000000000003000080060001000200000008000200ac1414bb05000300000000000800050000000000"], 0x98}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f00000009c0)={0x710, r4, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2d}, @WGDEVICE_A_PEERS={0x16c, 0x8, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "691f8a8ecd485af38348dd8e5db4f591e8a56bc5f3e04aaf49aabfb65d32a061"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private=0xa010102}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9, @mcast1, 0x92a5}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0ed51cebad12abd10fd77fa36e1b599c69898897dd7390910a1af9c8c2abbfda"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "567306ee37bc1b8385163ac834c517ce902319024fcda4e0ba459899d78aa327"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x359, @loopback, 0x19f}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfee, &(0x7f0000014000)=""/4078, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) 02:38:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = accept$inet(r1, &(0x7f0000000300), &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x7}, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) recvmmsg(r4, 0x0, 0x0, 0x2, &(0x7f0000005340)={0x0, 0x1c9c380}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) [ 224.013407][ T83] tipc: TX() has been purged, node left! 02:38:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) sendfile(r4, r3, 0x0, 0x8000000000004) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="010004000debaac07a029cb77a6b0505bab94797719d887a607eab822241f3da5d857c75b2da3375ef27048bfc6c0b22fba13b86dcae5cf47621c72a33aee4b34d2b16f66489404c9bce393125b5e56a757b72eb3902726ddc85519eaf077b5c035e2220", @ANYRES32=0x0], 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) [ 224.088822][ T9843] IPVS: ftp: loaded support on port[0] = 21 02:38:52 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, 0x0, 0x0) 02:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 224.184483][ T83] tipc: TX() has been purged, node left! [ 224.195614][ T83] tipc: TX() has been purged, node left! [ 224.258090][ T83] tipc: TX() has been purged, node left! [ 224.287756][ T83] tipc: TX() has been purged, node left! 02:38:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/103, &(0x7f00000000c0)=0x67) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000340)=0x10001, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000140)="b4", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="6665b4566b507c8edb4f23c2402feb8e44c9b466931fef5e41"], 0x18}, 0x4c096) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x4, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xb4d}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x591}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) [ 224.327941][ T9864] IPVS: ftp: loaded support on port[0] = 21 02:38:52 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, 0x0, 0x0) 02:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8000, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r5, 0xffffffff}, 0x8) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="3400000014000004000000000000000002000000", @ANYRES32=r7, @ANYBLOB="e2d83c082d9b0400060000000000ff0200000000000008"], 0x34}, 0x1, 0xf0ffffff}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$SIOCAX25GETINFOOLD(r8, 0x89e9, &(0x7f0000000000)) [ 224.523294][ T9892] IPVS: length: 103 != 24 [ 224.566242][ T9895] IPVS: length: 103 != 24 02:38:53 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000656e65766500000400020000000000", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 02:38:53 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, 0x0, 0x0) [ 224.869159][ T9918] IPVS: ftp: loaded support on port[0] = 21 [ 225.158278][ T9864] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 225.204742][ T9864] device ipvlan0 entered promiscuous mode [ 225.449030][ T9953] IPVS: ftp: loaded support on port[0] = 21 [ 225.570173][ T9924] IPVS: ftp: loaded support on port[0] = 21 [ 225.827891][ T9918] IPVS: ftp: loaded support on port[0] = 21 [ 225.920839][ T9919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 02:38:55 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x17, &(0x7f0000000400)={{0x0, @private=0xa010100, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x5d}, {@dev, 0x0, 0x0, 0x0, 0xffffffff}}, 0x44) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000000)="1156c6531ef60a9065a2e18209a077cd14c574ef5d8906ca8bee8d100c788f07e0f2bdad985032b49137493d5221def3ca4e9bf7bf5997038548b192b30d75dd165d0a256811f77c6121a6172379", 0x4e) socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @identifier="d8c38afed3382094e9e6e698acd24048"}}) 02:38:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r6, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x70}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x80d9, 0x7f, 0x2, 0x5]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x778, 0x8, 0x0]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x22005044}, 0x1) 02:38:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 226.523326][ T9918] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.662520][ T29] audit: type=1800 audit(1593052735.103:21): pid=10019 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15998 res=0 [ 226.696751][T10020] IPVS: ftp: loaded support on port[0] = 21 [ 226.743241][T10019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.851978][ T29] audit: type=1800 audit(1593052735.293:22): pid=10022 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15998 res=0 [ 227.388219][T10021] device geneve2 entered promiscuous mode 02:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 02:38:57 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x0, 0x7fff}, 0xc) 02:38:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x60, 0x6, 0x6, 0x900, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008014}, 0x4000000) listen(r0, 0x1ff) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r5 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r5, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 02:38:57 executing program 1: socketpair(0x27, 0x4, 0x6, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6400000", @ANYRES16=r1, @ANYBLOB="00022dbd7000fbdbdf2503000000080006000100000008000600010000000c000280060002004e200000080004003eca00000c00018008000800ffff00006800018006000200210000001400030020010000000000000000000000000001060001000200000008000900480000000c0007000700000010000000060004004e2400000800050001000000060001000a00000014000300fc0100000000000000000000000000011c0002800800030001000000060002004e200000060002004e2300000800060003000000"], 0xd0}, 0x1, 0x0, 0x0, 0x24008910}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 02:38:57 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e24, @remote}}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) sendto$inet6(r0, &(0x7f0000000140)="97129d23d84cce15ab83d15917ca71c4a713fb4bc6812b", 0x17, 0x4049, &(0x7f0000000180)={0xa, 0x4e23, 0x8, @private1, 0x6}, 0x1c) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x33}, 0x0, 0x4, 0x0, 0x5}}, 0xe8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x6, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r3, 0x5, 0x8}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 02:38:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r6 = accept(r5, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f00000000c0)="f4536529dcce6f232cfc986d001a7ac8d78ea03a9df827595418e5770b501c2ff30174633621149ddd95a59e") sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r6, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:38:57 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x0, 0x7fff}, 0xc) [ 229.125675][T10077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:38:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x20, r0, 0x70f, 0x70bd2b, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000140)='veth1_macvtap\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r3, 0x400, 0x70bd27, 0x25dfdc01, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 02:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 02:38:57 executing program 1: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00', 0x0, 0x0, 0x4e}, {@dev}}, 0x44) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) r1 = socket(0x25, 0x800, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) sendto$ax25(r1, &(0x7f0000000040)="e84431932b89250e755c8ad2512cd13be267d0389a5fe149e7a9caa8641b75c7c4", 0x21, 0x74aa13bf852e972d, &(0x7f0000000080)={{0x3, @null}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8918, &(0x7f0000000100)={'veth1\x00', {0x2, 0x4e20, @local}}) 02:38:57 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x0, 0x7fff}, 0xc) [ 229.395566][T10098] IPVS: ftp: loaded support on port[0] = 21 02:38:57 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000020a01080000000000000000010000060c00044000000000000000040800024084fe000008000240000000010c00044000000000000000040c000440000001000000000220000000000a01020000000000000000000000000900010073797a310000000028000000000a01040000000000000000000000000900010073797a31000000000800024000000001140000001100010000000000000000000000000a"], 0xb8}}, 0x1000) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000200)=""/113, &(0x7f0000000280)=0x71) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f00000005c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xe233, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default]}) r3 = socket$kcm(0x2, 0x3, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r4 = accept(0xffffffffffffffff, &(0x7f0000000040)=@rc={0x1f, @none}, &(0x7f00000000c0)=0x80) sendto$llc(r4, &(0x7f0000000100)="6c9c8621825eb212a2671ef0c202ea7746dfdc655699933fb85d5b53ff5ebf68af7fb2f55f3fb75f042e9fbb03bb4be11a18d2f759ea62af6eb8aa085ebb28871b2382f3159c254a40740904caa4857130db24c96fa686a12d9dd247690b19f5def2788655e023e19c5bf902811e87a310043417f789f5ef6cda03b341c9696f9112134b024e9d997724db", 0x8b, 0x0, &(0x7f00000001c0)={0x1a, 0xfffe, 0x1, 0x1, 0x7f, 0x81, @random="2a79853d3b8e"}, 0x10) 02:38:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 229.565673][T10077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:38:58 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 02:38:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x40, 0x9, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x40}}, 0x0) 02:38:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:38:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) listen(r0, 0x5eb05a) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$netlink(0x10, 0x3, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x100, @local}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 230.382156][T10147] IPVS: ftp: loaded support on port[0] = 21 02:39:00 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'geneve0\x00', {0x2, 0x4e24, @rand_addr=0x64010111}}) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)="700dbe0a22f5eea56dbd0a16ff1e54da1263375ad4a8a3c5d6c94a99cac633303efb35770de8152ac957cd03d22bcd72b391d5a315d6da3098b0150c0a0599c3c5f2d8d515a87aa3dd97bc806a79408fbf95137267a016f9858e01ad9969b5419792b4d79223cc72e96fc701d2257cb307db6b251b5c526b651784346074187da24a25d117e1cfbf2ad0c167413cdaef61e8e2ac615afea5c3d5fb1c494a3ca461abfb12963607927691f781ce15c4c800d9b6599ec92ae138b2cc1c29aa60e06c3509f2ab"}], 0x100000000000005a}, 0x4048051) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000000000100006fabca3b4e7d06a6bd7c00000000000000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000240)) mmap(&(0x7f000058f000/0xa000)=nil, 0xa000, 0x0, 0x10, r1, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={0x0, 0x4}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r3, @ANYBLOB="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"], 0xb0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) 02:39:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 02:39:00 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 02:39:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) [ 231.716026][T10175] FAULT_INJECTION: forcing a failure. [ 231.716026][T10175] name failslab, interval 1, probability 0, space 0, times 1 [ 231.729445][T10175] CPU: 1 PID: 10175 Comm: syz-executor.4 Not tainted 5.8.0-rc1-syzkaller #0 [ 231.738139][T10175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.748208][T10175] Call Trace: [ 231.751511][T10175] dump_stack+0x18f/0x20d [ 231.755872][T10175] should_fail.cold+0x5/0x14 [ 231.760503][T10175] should_failslab+0x5/0xf [ 231.764933][T10175] kmem_cache_alloc_node+0x257/0x3c0 [ 231.770500][T10175] __alloc_skb+0x71/0x550 [ 231.774849][T10175] qrtr_alloc_ctrl_packet+0x22/0xf0 [ 231.780067][T10175] qrtr_port_remove+0xbc/0x3d0 [ 231.784838][T10175] ? __mutex_unlock_slowpath+0xe2/0x610 [ 231.790392][T10175] ? qrtr_bcast_enqueue+0x140/0x140 [ 231.795596][T10175] ? idr_alloc+0xe2/0x130 [ 231.799945][T10175] ? wait_for_completion+0x260/0x260 [ 231.805238][T10175] ? mark_lock+0xbc/0x1710 [ 231.809830][T10175] ? lock_downgrade+0x820/0x820 [ 231.814831][T10175] __qrtr_bind.isra.0+0x4f8/0x5c0 [ 231.819872][T10175] ? qrtr_release+0x2a0/0x2a0 [ 231.824558][T10175] ? __local_bh_enable_ip+0x159/0x250 [ 231.829943][T10175] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 231.835939][T10175] ? lock_sock_nested+0x94/0x110 [ 231.840886][T10175] ? lock_sock_nested+0x94/0x110 [ 231.845847][T10175] qrtr_bind+0x1c1/0x250 [ 231.850099][T10175] ? security_socket_bind+0x83/0xb0 [ 231.855314][T10175] __sys_bind+0x1e9/0x250 [ 231.859743][T10175] ? __ia32_sys_socketpair+0xf0/0xf0 [ 231.865046][T10175] ? __sb_end_write+0xf8/0x1d0 [ 231.869816][T10175] ? vfs_write+0x161/0x5d0 [ 231.874241][T10175] ? check_preemption_disabled+0x38/0x220 [ 231.879978][T10175] ? check_preemption_disabled+0x38/0x220 [ 231.886152][T10175] ? do_syscall_64+0x1c/0xe0 [ 231.890758][T10175] __x64_sys_bind+0x6f/0xb0 [ 231.895275][T10175] do_syscall_64+0x60/0xe0 [ 231.899699][T10175] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.905600][T10175] RIP: 0033:0x45ca59 [ 231.909494][T10175] Code: Bad RIP value. [ 231.913569][T10175] RSP: 002b:00007f9261961c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 231.922001][T10175] RAX: ffffffffffffffda RBX: 00000000004da3c0 RCX: 000000000045ca59 [ 231.930118][T10175] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000003 [ 231.938279][T10175] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.946276][T10175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 231.954259][T10175] R13: 0000000000000041 R14: 00000000004c3012 R15: 00007f92619626d4 [ 231.992494][T10177] IPVS: ftp: loaded support on port[0] = 21 [ 232.389822][T10177] IPVS: ftp: loaded support on port[0] = 21 [ 232.466845][ T83] tipc: TX() has been purged, node left! [ 232.473696][ T83] tipc: TX() has been purged, node left! [ 232.505590][ T83] tipc: TX() has been purged, node left! [ 232.511636][ T83] tipc: TX() has been purged, node left! [ 232.549663][ T83] tipc: TX() has been purged, node left! [ 232.574282][ T83] tipc: TX() has been purged, node left! 02:39:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x40) 02:39:02 executing program 5: r0 = socket(0x15, 0xa, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, @can={0x1d, r3}, @l2tp={0x2, 0x0, @multicast2}, @can={0x1d, r4}, 0xec, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400)='ip6erspan0\x00', 0x3, 0x800, 0x4cb7}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x1a8, 0x12, 0x400, 0x70bd26, 0x25dfdbfc, {0x2b, 0x4b, 0x1, 0x1, {0x4e21, 0x4e23, [0x6, 0x3, 0x4, 0x10001], [0x7, 0xffffffe0, 0xe8, 0x80000001], r5, [0xd1fb, 0x6]}, 0x4026, 0x30000000}, [@INET_DIAG_REQ_BYTECODE={0x78, 0x1, "827ef0aa4008e5f8a101bd4526e8728405381144a9fb78eb7352b1a630ed2a2abbdfbca2f438d88409a08420234715e8a95c9513e305cc7471c2abb5fcc6a214241fc49ab6d611de9fd82bc7ceb3048724cb52eb4ca1f1912611c680f0b80889273c0924b6fd706f1b83424aabc6e747fef913b7"}, @INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "5e06677e1b52375d3d7179dfe26fa6234752c9796130f66e9fda4e4d523f2a997c394de7280f6a1ce7f1a52de151e51fd7707870488b6fb024f56ba3f560cc45c9800fc9c1f1ca2beae37fba416c5bfd91244f45b846521f45e6a64d040b2f6275bc7e26cd5d803cbe131097e3ac527cfefaab52665bf49fd90725c5f1cd351c2067e85a2d9a940d22355e33e7cdfd38f9991a60c51ed770d617c6f8248e6b2c3268dbefdfc75f7c7e5199317cfba015f0cb18dcc763ca7fe38fe48e704189715c13fc9e74b6265b82bdc8db9de17e69b63f4e6d0fc1e563e8b45fb2986be913"}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000050}, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00', r3}) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x206}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000000c0)="f35063e7d41e8cdb62", 0x9) 02:39:02 executing program 0: unshare(0x40000200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:39:02 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 02:39:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4007f}, 0x10) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904000200071010000200feffffff0800000000000000", 0x24) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = accept4$llc(r1, &(0x7f0000001f80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x0) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000002000), &(0x7f0000002040)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$binfmt_script(r4, &(0x7f0000000180)={'#! ', './file0', [{0x20, '{'}, {0x20, '%'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '([!\xfc'}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "ba06673dfe0f792a5756a000aeeb2248db4ffa9bd4c0710e59602517a109fd0cea8d62be45e35910444874a052ba5906db5a354250c8d1dcf0d8b344b6d4426313044869d7fba29673ac3fe7be9115425bad9df4572394fa04650527206f1b53fa4e646f30925820d4b8d5a1fd9f6899a4e4c52227960c8c974147550160f190b52383173fe52e19e4b190add1ff431fe45d27221509f6a027dab2e8ce377bd58b0a38df3f67eb004a174acb2aab855c7dcc2178251a3123869c630feea65e7845054d74aed98ae57fcb087598c603f672d45be56876afb6f19c55d3b58a68"}, 0x12f) sendmsg(r3, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0xb, 'v'}], 0x18}, 0x0) [ 234.433690][T10241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.459081][T10243] IPVS: ftp: loaded support on port[0] = 21 02:39:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x40) 02:39:03 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x8, 0x0, 0xffff, @broadcast, 'vxcan1\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000049c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004980)={&(0x7f0000004140)={0x81c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xe6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfe}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x1, 0x1, 0x10, 0x81}, {0x400}, {0x56cf, 0x40, 0x20, 0x2}, {0x5, 0x4, 0x80, 0x1}, {0x8, 0x20, 0x9, 0x82}, {0x3, 0x0, 0x20, 0x1}, {0x0, 0x1, 0x4, 0x4}, {0x3, 0x3, 0x9}, {0x2, 0x0, 0x20, 0x9}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xea5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xbcfb}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff01}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r5}}}]}}]}, 0x81c}, 0x1, 0x0, 0x0, 0x80c0}, 0x4004080) 02:39:03 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) [ 234.595357][T10241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.676548][T10261] IPVS: ftp: loaded support on port[0] = 21 02:39:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={0xffffffffffffffff}}, 0x841) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private=0xa010100, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r7, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r8 = socket$inet6(0xa, 0x0, 0x4) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r8, &(0x7f0000000480), 0x2e9, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r9, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0xfffd, 0x9, @remote}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x7fffffff, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x3, 0x0, 0x6, 0xfdc, 0x0, 0x1}}, 0xe8) sendmmsg(r10, &(0x7f0000000480), 0x2e9, 0x0) r11 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r11, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESOCT=r6, @ANYBLOB="67bfa3729e223518c3c2b7c77542de741e33542c1cba8ca2c703000000000000009218771e9a5301f3259e71be1aab0f0fd14c6d452f7a8db6120000000000000000000000000000000000000000b72e80a237554db92b3e1976ec7f13b0451136633600ba6a139d491bbf7807555ea57cbb1b10beabf511b436731b3802ff13a7b06cced5e0", @ANYRES32=r2], 0x4) 02:39:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x40) [ 234.859139][T10243] IPVS: ftp: loaded support on port[0] = 21 02:39:03 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0xa, 0x1}, 0xc) 02:39:03 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x9, @local}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x9}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x5, 0x8}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x40, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$isdn(0x22, 0x3, 0x0) 02:39:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0xf}, 0x40) 02:39:03 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x2}, 0xc) [ 235.621733][T10273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.322373][T10261] IPVS: ftp: loaded support on port[0] = 21 [ 236.933961][T10333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:06 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r0, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:39:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0xf}, 0x40) 02:39:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="2103000000000000140012800b0001006d61637365630008040002800a00050014000000ff7f000008000a00", @ANYRESOCT=r0], 0x48}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x1210, 0x13, 0x2, 0x70bd2b, 0x25dfdbfc, {0x5, 0xa3, 0x3, 0x0, {0x4e23, 0x4e22, [0x1f2, 0x81, 0xffff, 0x40], [0x800, 0x9, 0x2, 0x4], r2, [0x8a]}, 0xbab, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x100, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x28, 0x1, "8e1f0f14e2fbf7d597ad93117c3f31d0adce38bcc8107f3901b8cb57508df569be5a0615"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "60c422bcc32d102aceea11d9002ecb45164d1e361e4f1700bf1e8fd4c035958c50091023abe90c5870868463e2d81f29a202bc931edd7246453b6d86864eb27505f2eb858f406037a8713b4077b0b01d9e0d02631e5c4e042f96b293eb4a"}, @INET_DIAG_REQ_BYTECODE={0x1a, 0x1, "263fe4bf8b7ed28e80ccd9f1768632f80f5b9701f90e"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "9cf7e25092be64a1123db6a54f227b3f"}]}, 0x1210}, 0x1, 0x0, 0x0, 0x40000}, 0x400c000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x69}, 0x4) 02:39:06 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x300}, 0xc) 02:39:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYRES32=r0]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000026c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6b8, 0x4d8, 0x2a8, 0x4d8, 0x2a8, 0x0, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x6, &(0x7f0000002640), {[{{@ipv6={@mcast2, @local, [0xffffff00, 0xff0000ff, 0x0, 0xff], [0x0, 0xff, 0xff], 'netpci0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x3b, 0x40, 0x5, 0x5}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@remote, 0x3e, 0x23, 0xb0}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x0, 0x1, [0x1, 0x3, 0x8, 0x9, 0x9, 0x2f, 0x8, 0x1, 0x9, 0x1357, 0x7, 0x94f, 0xdf6, 0x9, 0x2, 0x7ff], 0xd}}, @common=@srh={{0x30, 'srh\x00'}, {0x29, 0x40, 0x3f, 0x5e, 0x5, 0xa0}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@dev={0xfe, 0x80, [], 0x36}, 0x10, 0x3b, 0xf4}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x19}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffff00, 0xff0000ff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff000000, 0xffffff00, 0xffffff00], 'netdevsim0\x00', 'ip6gretap0\x00', {}, {}, 0x16, 0x2, 0x3}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@hbh={{0x48, 'hbh\x00'}, {0xd97, 0x5, 0x1, [0x4, 0x222, 0x3, 0xfff, 0x3, 0x4, 0x7, 0x82, 0x6, 0x5, 0x6, 0x1000, 0x5f, 0x6], 0xe}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@loopback, 0x17, 0xb, 0x80}}}, {{@ipv6={@local, @remote, [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], [0xff, 0xff000000, 0xffffffff, 0xffffff00], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x3a, 0x5, 0x7, 0x8}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ffa5", 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "55e8d9834ea9975ff250fc74abb7c5c0ded66bf9a137527d81d58504fd5e"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x4007, 0x9, 0x8, 0x10}) 02:39:06 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfabb, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000300)={0x1, 0xb, 0x1, 0x4}, &(0x7f0000000340)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x80}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8010, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc3ffffff, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x60, 0x0, 0xc}}, 0x20}}, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0x80, 0x4) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 238.296470][T10385] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 238.354094][T10385] device batadv0 entered promiscuous mode 02:39:06 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 02:39:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0xf}, 0x40) [ 238.397670][T10385] device macsec1 entered promiscuous mode [ 238.459581][T10385] device batadv0 left promiscuous mode 02:39:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0xf}, 0x40) 02:39:07 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f00}, 0xc) 02:39:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0xf}, 0x40) 02:39:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0xf}, 0x40) [ 239.289744][T10391] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 239.341115][T10391] device batadv0 entered promiscuous mode [ 239.377975][T10391] device macsec1 entered promiscuous mode [ 239.395961][T10391] device batadv0 left promiscuous mode 02:39:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000140)=0x8) 02:39:08 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:39:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0xf}, 0x40) 02:39:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x6000001}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f00000017c0)={0x2, 0x4e23, @empty}, 0xfffffffffffffcda, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x8, 0x3, 0x3, [{@private=0xa010100, 0xffffffff}]}, @ssrr={0x89, 0x7, 0xae, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_ttl={{0x14}}], 0x40}}], 0x2, 0x0) [ 240.009463][T10441] xt_CT: You must specify a L4 protocol and not use inversions on it [ 240.044347][T10440] sctp: [Deprecated]: syz-executor.0 (pid 10440) Use of int in max_burst socket option deprecated. [ 240.044347][T10440] Use struct sctp_assoc_value instead [ 240.070952][T10443] xt_CT: You must specify a L4 protocol and not use inversions on it [ 240.131303][T10446] sctp: [Deprecated]: syz-executor.0 (pid 10446) Use of int in max_burst socket option deprecated. [ 240.131303][T10446] Use struct sctp_assoc_value instead 02:39:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0xf}, 0x40) 02:39:08 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x34000}, 0xc) 02:39:08 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/466], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10}, 0x78) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:39:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'bond0\x00', @ifru_data=&(0x7f0000000100)="77abacf097eeeb2047388be349a95460745c607a12b4ddba087fdbabed8b8bfb"}) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xd30) 02:39:08 executing program 1: r0 = socket(0x11, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001840)=ANY=[@ANYBLOB="380000003200000000000000000000510e62c1113471f6f6e954a0d9c3ce9c00000000000c00020000000000000000000c00020000000000"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r3, 0x703}, 0x14}}, 0x0) connect(r0, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x36}}}, 0x80) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x200, 0xa, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe0}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x20042005) socket$nl_xfrm(0x10, 0x3, 0x6) socket$alg(0x26, 0x5, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x5c, 0xf, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4080) 02:39:08 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0xf}, 0x40) 02:39:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@local}, {0x0, 0x0, 0x0, 0x1}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0xe8) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000880)={r1, 0xffffffffffffffff, 0x11}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x3, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, [], r4, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xa}, 0x10, 0x0, r1}, 0x78) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000380), 0x8) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000000)=0xc4e5, &(0x7f00000000c0)=0x4) 02:39:09 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3ffff}, 0xc) [ 240.585048][ T83] tipc: TX() has been purged, node left! 02:39:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000100000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=ANY=[@ANYBLOB="94d504b9", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000000000000b00000000140017000000000000000069623a6c6f000000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x800, 0x70bd25, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x880) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:39:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2", 0x0, 0xf}, 0x40) [ 240.649948][T10473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.670121][ T83] tipc: TX() has been purged, node left! 02:39:09 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, r2}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rose(r3, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000200)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 02:39:09 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) [ 240.704464][ T83] tipc: TX() has been purged, node left! [ 240.728858][ T83] tipc: TX() has been purged, node left! [ 240.779041][T10473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:39:09 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400000}, 0xc) [ 240.840038][T10491] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x17, &(0x7f0000000400)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000001c0)=0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x87bec9999a7eb517}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xff}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x40}]}, 0x94}, 0x1, 0x0, 0x0, 0xa5e55c958bd78ec}, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 02:39:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2", 0x0, 0xf}, 0x40) [ 240.937516][T10500] IPVS: ftp: loaded support on port[0] = 21 02:39:09 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) [ 240.980192][T10497] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000280)={0x0, 0x0}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000f5400"/192]) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) sendto$x25(r2, &(0x7f00000000c0)="47d9ea62f97bbd3e305cc92e73c434502e2f71596f39597d5d3deb75bc6314fdf3a77fe563a8163370e60745ede7dea5402ffe7975855248b1dd5096af8b7b11afeb542ad3f50d86a309ad06f618c3ca38791a61", 0x54, 0x0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 02:39:09 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400300}, 0xc) 02:39:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2", 0x0, 0xf}, 0x40) 02:39:09 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:09 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x1000000}, 0xc) 02:39:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) [ 241.604594][T10500] IPVS: ftp: loaded support on port[0] = 21 02:39:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/1257], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r3, 0x0, 0x8000000000004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000007c0)=""/254, 0xfe, 0x20, &(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1, 0x0, 0x0, 0x2}, 0x0) 02:39:10 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000114"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:39:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x3) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000000)) 02:39:10 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) 02:39:10 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f000000}, 0xc) 02:39:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0xffffa259) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000300)) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 242.263910][T10598] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) 02:39:10 executing program 5: connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:10 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ade300", 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x2c}], {{0x2c00, 0xfffe, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 02:39:10 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x40000000}, 0xc) 02:39:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:39:11 executing program 0: unshare(0x40000000) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018200000", @ANYRES32=r0, @ANYBLOB="000000000000000095960000000000cb008d3f2065daf807355c9fce678ad29c0f8cef0bffc225a223187169e5c390c35b1fc5f97020f22210411fed718175ff26b12ace5b876e8a7afb402f36f42a63850974e0ffffffffffffff000a7a92d3b94cd0c454ede0ea6f3605ecf87b043215ca36f6af0301d9200ec34aab9c8c03766d9a74ce46eb53e83ed5f599bf89fbc20bd49eee8d3a0f4070"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000000)="269bf6fcef440981699dbe754e0289dd6958a1f84c6654846abdd9fb056288f5c834232bb28e82d2e917ff7d35412b5a79036c3ae6bdaddf086a2e3720b2c65f8297babb77d0b8fea2fe20", &(0x7f0000000080)=""/29, &(0x7f00000000c0)="d996d1d66038d997513adeb9e35c86b412209a9b4760eb1b8787c134d43480c0e4a0fd4b7275c6387539e5ae5779842bfef6f13599af66a439c9152ea4402f08c64689408338a994542d008e01", &(0x7f0000000180)="2dc30fc3be35faf8d64b9389aac8fdf9cf68931196f9eda73a90dd61aa08b49aaae57e284a7cf4aa524db9314a18103e8f7fd1d0059762b00fab2216e82896edcf72799d0b7663f012ae42ebd753b41567d7f00821da2da6b1e99f020499ad529bba3908492a044d434c79f892cdf84d5feb93fb36461656fc31ea9d77703f7b5be4ca5e976f134a302e901777a80b46389e2d5f31126fa239cd5df26620fff679067a974a2d366c358ea7d19fd2b0348813e8f15fdc903470653c2db3550573d6fd0b9df9ee1632351500dcc34042f5039ed92a05c730468fd00fb3f2aa44b4947da7d25e", 0x8001, r0}, 0x38) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) recvfrom$packet(r2, &(0x7f00000002c0)=""/134, 0x86, 0x40000121, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) 02:39:11 executing program 5: connect$qrtr(0xffffffffffffffff, &(0x7f0000000080), 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 02:39:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff2865cb6e3540125516528ff7877be45522e0afeea8873fef6dbc9b353adfecfc2bebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7ec66a6038edf3a46e02058a1c02"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:39:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000440)={r4, 0x7f, 0x7}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000a40)="a51a3b2264e2a18aaa", 0x9}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000002c0)='\\', 0x1}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x4, @loopback, 0x3ff}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)="f6748524d4652c7fe2e09317b1fed83ed093b0504764ae498aabd266dbef09e402c90f8fdbb707da88abc4a686f790a57de03768cfb8a66aea49af6443a99cb7010c1a907500fb77baf2ecb4785d3f85d83a6b4d680ce1b7330f63a812a7cf8931d2cbe25ea78355266d582edf56694d5e8600954a2c6f05cfc078ed77", 0x7d}, {&(0x7f0000000200)="1ae43f0cdf8a07b60e750474ca3e42b15b0002073d6236cd48281cc9a38d865342d9b523d8632e0089cb83e34841f7f24f17c88bc62818752550e9803b5061d15ae887be9ff84749176dbfc9e937f23cd475a9737f003c1472fe", 0x5a}, {&(0x7f0000001180)="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", 0x1000}], 0x3, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x84, 0xc, 0x2, 0x7, 0x0, [@mcast1, @ipv4={[], [], @broadcast}, @empty, @private2, @ipv4={[], [], @empty}, @mcast2]}}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x8, 0xd, [], [@generic={0x1, 0x65, "a92dfe4e84ae53e5a223589623e2875474a364dfc307e4a814a94f3ae5b6b5302871ac86bccbcade24a4353171f35c346881134c3441aac0fa2df02a022f60d0b7104f371459f04ac8e55023d99791c1f4ff5c024ce638321391c8a25ff8ec60bb4b0f9a01"}, @ra={0x5, 0x2, 0x1aa7}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x130}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x2, @ipv4={[], [], @local}, 0x1}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000000480)="7b6025b1ee09899fb9ce7956a1127d503c1cfbd01870fada496d3c7cce70dac7d8d37e74b0167141121d23df1e0d9f777a5dbd786bd6b6bf30ae860adc9b07df72db16385f8df4b16f133e39aaaa4693b9df53554c766322dafbeb99a47d38cde0d1d5b0a2d969e2b40747ab17a1207641711ac3bb689f8099341b484e44b8bf91a6fbfe7a10ce748f5302ed8a3d762538cf451d8e64738f6310480fe246c2fb41ac5b", 0xa3}, {&(0x7f0000000540)="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", 0xff}, {&(0x7f0000000640)="f40a0a928aba6a15f6a374013e7bba6b86b38eb23d93647ef636888df6f5c971840037f63f48c66111f7f9ec8ce6c98643c1475914c84900f18d29150adde20ba3e0651ad155c6414f81c55ff0bd3bdd70787cda0c674219e7d68e3343ce094f38bff7bcc875839a201558406169e7d38fd6c1b8573ef9bd51a30f978ce6eedd98650ea6af1a25389c2f61766fb169528c8aed021a676a5562b248866f2ecd1b8673e43d4ef6268f4efd3e7a3f9644ca71bd9f5bacd20fc710e49e03e694a5d5c2a14d974c80cbde0cad60093a2458", 0xcf}, {&(0x7f0000000740)="94202d2a20f2680cd4f9430c17fd5c284a534ddef7f7adaacc2dbba7c866f1b85a6ffd6a295bedb5d0d149b2f2442b2adf25e845507ef9448612a53f6b7acae0a4af0fc2884ae6cb5317dba75d6e72ce5fa6535d0aa6f010fa44f5967563a6a049853af70858070cf673fc5a5a59d945aed2968aee82d037abb8797e6c461cebf04761945107edaae0475ecb4be9e998c9f1d6e9dbc7f1001795e8cb03f0b404544613df0d1a9007f3e286dc887c99f46ed82bbcc3cdf52304b384c580e5a8d7cddb2cd70e1e45cd6be179547d0346bb284c542ece7d6afb42d5", 0xda}, {&(0x7f0000000840)="ceb3f8efc5a3248088e10469a69822941092110ac6ba213b92ecd6d80e0df3212acb4d89e84b69e242a6d8fbb9d4981d98f7fa9484b244b34da5df5eb66e575d249cfa8a85a6831e05c73b2f0969ba", 0x4f}], 0x6}}], 0x4, 0x4010040) 02:39:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xfd63) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:39:11 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0xffff0300}, 0xc) [ 243.363447][ C0] ------------[ cut here ]------------ [ 243.363454][ C0] WARNING: CPU: 0 PID: 10641 at lib/idr.c:84 idr_alloc+0x11c/0x130 [ 243.363459][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 243.363464][ C0] CPU: 0 PID: 10641 Comm: syz-executor.4 Not tainted 5.8.0-rc1-syzkaller #0 [ 243.363470][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.363473][ C0] Call Trace: [ 243.363476][ C0] dump_stack+0x18f/0x20d [ 243.363479][ C0] panic+0x2e3/0x75c [ 243.363482][ C0] ? __warn_printk+0xf3/0xf3 [ 243.363485][ C0] ? printk+0xba/0xed [ 243.363489][ C0] ? log_store.cold+0x16/0x16 [ 243.363492][ C0] ? __warn.cold+0x5/0x45 [ 243.363495][ C0] ? __warn+0xd6/0x1f2 [ 243.363499][ C0] ? idr_alloc+0x11c/0x130 [ 243.363502][ C0] __warn.cold+0x20/0x45 [ 243.363505][ C0] ? idr_alloc+0x11c/0x130 [ 243.363508][ C0] report_bug+0x1bd/0x210 [ 243.363512][ C0] exc_invalid_op+0x24d/0x400 [ 243.363515][ C0] ? exc_overflow+0x40/0x40 [ 243.363518][ C0] asm_exc_invalid_op+0x12/0x20 [ 243.363522][ C0] RIP: 0010:idr_alloc+0x11c/0x130 [ 243.363533][ C0] Code: 00 00 00 48 8b 44 24 58 65 48 2b 04 25 28 00 00 00 75 21 48 83 c4 60 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 e4 55 c6 fd <0f> 0b 41 bc ea ff ff ff eb b7 e8 c5 6a 37 04 0f 1f 44 00 00 41 57 [ 243.363537][ C0] RSP: 0018:ffffc90001a17c80 EFLAGS: 00010216 [ 243.363544][ C0] RAX: 00000000000000b5 RBX: 00000000ffff0301 RCX: ffffc90011e9c000 [ 243.363549][ C0] RDX: 0000000000040000 RSI: ffffffff83acfa8c RDI: 0000000000000005 [ 243.363553][ C0] RBP: 1ffff92000342f90 R08: 0000000000000a20 R09: ffff8880aa208ab3 [ 243.363557][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffff0300 [ 243.363562][ C0] R13: ffffffff8aa5aa40 R14: ffff8880647ba780 R15: 0000000000000a20 [ 243.363564][ C0] ? idr_alloc+0x11c/0x130 [ 243.363567][ C0] ? idr_alloc_u32+0x2d0/0x2d0 [ 243.363569][ C0] ? security_capable+0x8f/0xc0 [ 243.363572][ C0] __qrtr_bind.isra.0+0x12e/0x5c0 [ 243.363574][ C0] ? qrtr_release+0x2a0/0x2a0 [ 243.363577][ C0] ? __local_bh_enable_ip+0x159/0x250 [ 243.363594][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 243.363597][ C0] ? lock_sock_nested+0x94/0x110 [ 243.363601][ C0] ? lock_sock_nested+0x94/0x110 [ 243.363604][ C0] qrtr_bind+0x1c1/0x250 [ 243.363607][ C0] ? security_socket_bind+0x83/0xb0 [ 243.363610][ C0] __sys_bind+0x1e9/0x250 [ 243.363614][ C0] ? __ia32_sys_socketpair+0xf0/0xf0 [ 243.363618][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 243.363622][ C0] ? check_preemption_disabled+0x38/0x220 [ 243.363626][ C0] ? __x64_sys_clock_gettime+0x165/0x240 [ 243.363630][ C0] ? check_preemption_disabled+0x38/0x220 [ 243.363633][ C0] ? do_syscall_64+0x1c/0xe0 [ 243.363636][ C0] __x64_sys_bind+0x6f/0xb0 [ 243.363640][ C0] do_syscall_64+0x60/0xe0 [ 243.363644][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 243.363647][ C0] RIP: 0033:0x45ca59 [ 243.363650][ C0] Code: Bad RIP value. [ 243.363654][ C0] RSP: 002b:00007f9261961c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 243.363663][ C0] RAX: ffffffffffffffda RBX: 00000000004da3c0 RCX: 000000000045ca59 [ 243.363668][ C0] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000003 [ 243.363674][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.363679][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 243.363684][ C0] R13: 0000000000000041 R14: 00000000004c3012 R15: 00007f92619626d4 [ 243.365105][ C0] Kernel Offset: disabled