[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2020/09/06 06:24:26 fuzzer started 2020/09/06 06:24:26 dialing manager at 10.128.0.105:33849 2020/09/06 06:24:27 syscalls: 3192 2020/09/06 06:24:27 code coverage: enabled 2020/09/06 06:24:27 comparison tracing: enabled 2020/09/06 06:24:27 extra coverage: extra coverage is not supported by the kernel 2020/09/06 06:24:27 setuid sandbox: enabled 2020/09/06 06:24:27 namespace sandbox: enabled 2020/09/06 06:24:27 Android sandbox: enabled 2020/09/06 06:24:27 fault injection: enabled 2020/09/06 06:24:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 06:24:27 net packet injection: enabled 2020/09/06 06:24:27 net device setup: enabled 2020/09/06 06:24:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 06:24:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 06:24:27 USB emulation: /dev/raw-gadget does not exist 2020/09/06 06:24:27 hci packet injection: enabled 06:27:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) syzkaller login: [ 208.211227] audit: type=1400 audit(1599373634.272:8): avc: denied { execmem } for pid=6549 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:27:14 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) 06:27:14 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) r3 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10000}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c7d00001000850600"/20, @ANYRES32=r2, @ANYRES32=r3], 0x3c}}, 0x4008050) pipe(0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x94, @private2={0xfc, 0x2, [], 0x1}, 0xffff}, @in={0x2, 0x4e24, @broadcast}], 0x3c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x4) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r10, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) 06:27:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f00000002c0)=""/215, &(0x7f00000003c0), &(0x7f00000004c0), 0x8, r0}, 0x38) 06:27:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1e, &(0x7f0000000100)={{{@in=@local, @in=@empty}}, {{@in=@dev}}}, 0xe8) 06:27:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, 0x0, 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000005540)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000005500)={&(0x7f0000003040)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08006800dcf88d6214000600fc00000000000000000000000000000173c944c327be72987150768516c3aa15c061f728849836ee21e70581b35c8e7e19d455d6d3a951371a62730decef6ca8b57f6817d7e9fc7ab28b6877b9150590c2577bfa17be125527a199861b1ea72508006000", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="0000ffdf", @ANYRES32=0x0, @ANYBLOB="040074000c10778008003a00", @ANYRES32=0x0, @ANYBLOB="0930ead504aacba6a995b7fd970236e68205e465a8e48cc1d995eff12adfd7fbcba07c08b21d929bbebdd115f09caf7c6b7141e37f06e888f570f17f44f28b2e00992842480092067f1337548339db00ebd24b440cd0579d7fbf39c797b9fdc1d97f50fd0de3357e1478e9a8fe648a6d465759461b09bb9c82a9c1a403a3b00f1194b8bc2c173d8afee7a98e0b28c1bb22026f0b00d19ad768066df8022da877c20b9804bd679e071ac7bc8798c6c184e9e779696dc9e1d7bb36b0c4db4cdae7d766b690972e4e0382f818affba96af5c96f348bb8c04a2f99a7a390807d2b7f7ba9d68a2cb85c8fb668b87ef847a9850e174ae0097f3681495fb5e564d48da83795ef89cab8b4ac7d59e195808307f2ef28bcf059a23f121f19b0917d3bd8f265224b29797029e9b536647cc83565353f2fc0bb1264a75e690329f7fc44910d514462613fbe49e52c229ab04188d58d7865aa2aff7ec2352a999fe211625aac11ec9e196230ca9eac8505cbda15d179532db31cbe1f53f930cf2c06751475a9b6b424323fb350f5dc97c26f17fb19de701c4eca73f4da3d8e6547b52a6418df23700080df5d77de5508e8a3d9b7d7c6ca5c4c8496db51463867d2b1b327426958bf7405a484ddb5e92bfe5fd9499ab41853439680b74d07dbda26e0d7d2baf17796349f9530af4091383575a389696015202633fe1badba3a60d184714bb1cedca9daed3a66367f7d14e624cc5e02c41af6b838c0a01aed86263063c51df6cff8667f0a53970721267aa666b93dbe2f65053973c9f97f7cc30b2930c3284c4564a47e0466b933097bb0f70b200aabe382017f013ad869a4b80884577c7876debe623aafd5ca246ccae29637e54848dcb2f65147feeff2a4349b7730abb2109d19d035663950ba12b702e51ca22490e11bf797a438283b4565ce170662a2291977985e96ca06fa5a51c6bacbee066504b16fb50d5136faf69d8fd07f5dd779b1451a5a5a67cc5a65be2110d0163e9589c1b205900f60205f5eabd002038959ab48d0106faebd424cef85693209998dddf4e6a135702f071846fe3038a24b012b6bad25e49a9d22c881f6e8694b32cf9bb6561248b71b3df2b62dd8c170a746da2ad08750670fa39de59ed52b0d2f13c03f2df237ca9dc6a1c8ca0b26e4e4bd3ad93c8f652c268935e47b8921786cae5a5daf8488839d3a7c6831955be0aeb2e379728b49b9ee84e7fe999d04db846b66077a53945114dd44867b731472bd3badfffd20cab727d9a8da98183f6511e750ccd98b47cae1af2415e0f9e2603331e1257e59d762820d6868007e588f3830a17f22c35d158d3b25f3f0a8cb2d48b376f05088183d1cd5a77ca35baa952f50ccdef8371879bbc68b34eb2785e58be74b3de5e544435f56fdf7211be7fd1d67c9c8979b836388fbd0b1363a94972178b14ef4678192e70d5d212fa20af07a12cb88b831bcc0ece45b2f54a89b918d9b285a2b5bb7cc94d1271eb48db10b0a5b5e2e6d670707b5167f780c7facfdc8218a5673cc87677ade58d9fe3faeb04d44d35b00708e81d9e0c396b600fb6c2a3b8a04379cbfeeba1cb7904f5562bae272ccd932ab4be9d3dc0a0d2efd6322d25364cd8685a62c583604be2ce12c5230eda0b23871e9c437a39cb304c9dc67b1574cf44bdef201fdea2bd40ceb1aec0c17b4e3a47f94afcc26c570ec58fbd10516ee04b9d198283af9060789288e147625656d4298860730c00943f3d3075da5cc699d145e706934cd7d8d1a07caaa756d0343d5891d6c7fa5bccb0e277d8a2737df62262d66895ee24c976b02299afc2629200402b8b78dddabecf1aeffe1692b57e5e21299881a51a27d3f25bed927165dda60bb6a17edf430d2eeb6913b64b6a42f3edd15c44a010504e13e88458ba51571f8a83cb76f9324560937e1fab179b08081e40a2ca4a161b97e204b2e3cc5f2e0167f53da2cadd2e56910c60a00bd9d9d6182135a8d71c2a9e3590b9335929291bfbd5044f2f9ffcec952c6110f6bc6dc429e9d0f4d6c88183d254249150cb4fb79d3628f3b79535c6a68cbc89eef91266fee388334b4245f0ef133803c6c1e69574e22ad057e7f817b9d9a4b502424638d0d4faee0d89ba25b32391844f59943285c29521958e25e87fc68fddc5792819dadec9f7ae80dbc4a67b6b5bac9b601258443f3c583d53d403730724d73177aa91c40d48d345a4e479c442e32360a501dfb8c544fa6868ea5c40a4ac1735442bfa4fec96deaeb51eed6b4aea22e7f3bcbc1409ebf1bb33c3f76d5aabe3cf30ad8793b24c5cdb454f814275c0c7c0268b23da4f710ffd1b6621ab2d8ca64201d3cce4ce8ac53cb87731b1bd1655eeb0a04688ac8710ce9ce288f57d3b5c0e9065e4725cb224bd2fe0d78021356e2c6c64cd11f77ef10033f1839926c84a011eb9838c11cacf30aa2b1cd22ae3b6bc9c3d1bad70c5f3fc2525d721306d4a039a4eefe7a7be40a3cab62a8efcb39f0d75dd476d186527d8c9f6b389aeb6f91eae4211a5d263c442dee49a1e87415903b3700315db8c64059fa144638bccca9cd70d3bead7dedcb8b5f65ce4ca797b3e059123024709497774d224ef9e9fb9bd31faf8d65c122cc34a0956f6e80b7c5b62acbdd117e6f29b6fa786b60dce68291a669314b9e810cb21e3f6810d1d0e75df80c9031c80270b9a503f7f691876462e57b4cc6bf48b37c10db20f4d9ef273e80d8a6e539dcdc26ba3e045680870a8e29e71a2dd4ca7711cb0cb1d5e279ca31e1ae9bfe955e47a1dc35ef72b38d066347ab57fdc31951ca81606367ce327780276bec13edc97fd974b277d7226bd8082a46e414657d21e9a5ac680549996732f9623f436d74e3d806fe29b9ff36ffcd19fb72851ff3da96cac5ad81aff8238d64b783aa98a08fa0985715698663a6b6aa2538b4926dea9f67eb48c67428ea1225bef56cb3fb6d4c07fdff1a9ccbbc166d6762de04493039d3805b663edf95dffc7bd8df7e1a042abb9dfe6d4ad74a4654d7b77d8c667de600622f211aa59c83b72aac2511225749f25570da5e44e86207144c65befd5cbf0141472628c892b47fe007a11565cf4121d5e56ab64c4469fe25d7705323c82d1490f2b3f9af074559ea28b9edef7db45041e25b941f6dd5095be9bfc362129b9af05d4b7f308f6f16854f4e0ec3ea072c9c123c31335294bcf5b7d4c04195064c8fce493d8156e30d93d0ad867167f01235043cba09836d9041870a65b847e2e67e003d0fe2fdc61aea1bea7530f71aaf03571a0650090f259c79a0568cab31526679c4a5f22c6a8865fd4514d12f3dfcdaff4f9a15628f0124397150bd3818afafedcb538ca219ebe438e93082d5cfa50c1a46d6cfc9790016d8ff1cc248f3745c857282db13814785347043ccbf77fb479aebedc3720c5776d72a13dcaeb6afc1a11772112542743738bdf95675aae14f3a3121c49cb1640d46c9c3e29970d7914365227b036e35dc3655df7ddac3a680f0ce997b41adae8b36c73af9a29bf3b852b32c7c7d65e19a8cb2c2341cb79e92e6efd3e39274ea634c0f97c140fbe24d90ec2c5872d26d63dbf0b19c674f4451e54fd147107fcb28c0a477fd8332fcc30be7b5853b641b2c3f1d68ad5a2418d6f1b4ca1646457171e8df03c6fa787a136a264c7dd0317a12b0666ad5651fe4ca3e9c2f7dfa57b06c7a63c235bbd5e965df48e801485cf14067a6e634963e17d868ec02535abc145d6a58dc0b189f94538dca3efa5c2d3184c171a0ab63e04a8ac60cd62992bea7803ac6de2e6c2762440d0f14d8d698cb4de28a258028b5b3aedb3de22e2893a9d6163d06298f492a3cb67910b6a3982c3dedc4e3c80c550dd5fe8e3d6cc25845ec59c2bc5d63db25d5a20b7436fff8d75bb147e9914395f16492b1f815de84792eff4baf1ef31df9e5b80fb765981255f2046274670262d0c7b8463970c270f744d32f147ac97ce03705dffed88d6a6af3e1ae94f5b1d374de1e9f06225a45c005ec03807a48f415752270e55a855dcbc1c0f6a2eecd27158d4f9b599e118d2632e770a8ffdcb2afb2137c1e856108ea801a00d42a25cd0aeda19a526b6fd99d794acc5f2e167cbd181578cfff1974a62f48df88d426c7a2ec6d931a470982caab2418fd4bddb547c44e6bfe03931a23a5c54e980e6b69016193a8257767d7bc04be33485e99d864a07a2fca85471377e2c047bfdbf9345545838d48da30a4af043d09862bbb80b19248806a50ee0add7a5d9d8f7bd45f22c0c090cfe743566eaf85c4249747f256937b04c31d5752bcb2ebf9a125c9d46d3416dad45417fd1f9bbbc8440ed7daf3142ddac23ddff74c2d9ab3acee3e6ffdd0069e5b3f853cf5a0ba1ba73691a58cc6924b1b84883ce04cb7ae389c32e786fc65f55477ce6fc017d058b7e3e9b075a5797cf4cc707ef10223990d0f4f21039502e4c42f052c30ab2591fd585c229116d5571f8dd08b05dd97b37ab9522e53afcde08e15458be68e0f4ca5834da0da0d12b911eb7884957b128fed636bc17f85617de9f95a43879d08888453e355cee0aa7caa6dd3591823aba467de9db0b0cd8d7c8224415c71e13a9c53d87b8d88e210c287a50862297076ddb5ea0c060a789e1eaafc0f968a17403bcbfba337a330d0d568a57f0fa4513aab454d4cfba132d15e33ebb10029d3eff123306ef31124ad279177ec433a0d609e905063e4aff1a36a46849525e3a6f0561110c963459fdc7ad55b385d98a7e8a4acebcc82091e778b60f909016bdf9767cd2bba2ccd3f0b1d5bec8a2462c57945bfba45b9772decb2edb63d67c3c5313713d78c2f58087400bc51996f201259b986ae2bd001b0b5db7a7ad39090f1e1172ec2ae67a47520b23a1373104ca685b13a73aa622e2aa96c5822799fb67cecba8eca151a74930180034a0144c4a19dddb2aa21ee42707bfce7194671d362f00ad27d5a5bc8c6455d7b9b99e78cb9c0c37179a01d7af5762b0a9128d30d4e887329929f53cb59e49d223d16323b5066d94a3665a49937d8f54cd07d3b146284820ade25b19c1b619ce37afe28e3e91aafcd1c65c43994b2f601c11c9c487716e7ca4cd11577f7720dbb358f729f414380d2e570ec240530ac6119b1a60c1e6c0c3bf4dd221584233aa9b74cc5b456d9388d96002860e41adf7172e9a9c01d8dbd53979439cea507aeefccad8a955d78de26514789005fa7cf40418d8e10da2d01f01754b79794fbd16002b7b3dc48a019b461aa3464096b742a098333281dff3c9524231f07a7a79d38c8a16ba2d915f9cadeeb18af7678c5af097732efea339b350fccb20417c79a8ab7a54b4e6a166ac425acae0a95a6d473c1277f769b056546be1a7a2a8caf87178315bd4e1fdd76d794541fd92dd7ce967c819ed044d9ea2c2d8b338543b38362202a955fbf07eb61a78fd67e2a97e4c024d76f091e866d8748aaeda74a56399b0a24460dbe55cbd1d652dc8d16161d09cacb198ae07d0e7c751d141cf4db9852e12855f747c9b15a88f07e55e7e256265ab87698a348fc69fc8a114d0e0bab575eb624b720bc1e0eb77c442b710f4e3384f2913086b489eff0b58c29ddd97d2a789e2635f97fdaecbc9a5dd60f205cca6904229374af6e446f8d77747026c760b42de5f9a263bff7dadd9b4df459945476306530d41129d0560d4421247734174879974449a4b94a61dfce62baf342155e48353d3081442d728d50232a48e1e8e6d27425fc4d3fd8f12048a5d3f907aa9122cc19126e80218b944e1bcea400409b9da991fdf850cada69bc02589dc48713805a0c6428cae2f7e7276624e31d7561cac4dd319496327e5e702a1e3572b3385a20fd076af1b9c745e119b64bf4ea2769cf1d3cb87ccad3907f398c9ab783c5d124829c60b3521619cfc0c3a6ff040d6d74fbfe866bdfccf43b9ec2f792d37307866f5fdcd99259893b96dc1fab44a206bacfcadfb0e2fa4ac914172fb8796cad3d044597ee5b8e50983a4a5eee03875fb6568c14ac4055a349610100c6c2a9b3387a17e00ea3c8f3b876a5d78972724a94d19e1977625e8b5445cc11257dde4935a5d7a7f15a8e9e72ea6c1afa912539e264fc1128f04c7132d04cfcc5a64f33a34a2c055e402ba05de48fcbb1307209579a610020e66c9bcb5242f5e0670eba8fff156a0cee4399fad4a7d983ff2e3028b602a291b193a58ce4e0812b51710d0913b290034b0c404ab5dcbfcd4b43dbe6f5d0159ffaff784d4894657cfcbf682b7b2056b8b7319b44eaa9938cbbe721da5fc3bd670dfd39a01791ba08bdf199d95dbebb5a0a52bb88954fdc8272508283fb8c73f8ce6df2db1cbe3217f30d536043bf483597c4517024cd8dc85cc26917398f56e5fc673aa7f7f06e150ebfa56e6ed3d03f1d4fa3d7cd5393304d7633a22830a30aeb7d451e3115cb0d83f14c36516bfbf08682ba55bd49eea49a2d4c8ea4334e1b618156ff261851139cf4e430bd42975e1c49e1c5a801b12c9ab87803fa58712682b85fb7a55d2710fad42c53b97a2f63dadaaeb0299b783210e853e8018d668d37362481e1a71bfe7f4d6d091ad64b4865aa9b501e07adbb662add4ef6c27b43def9e759e27723fe3b6dcf7034109fb99f3b9a15f6d9915dcdc799d1e77d78f37c3e451c9ef60dbc569ddf0801c5e8a185835e0364f5c24e9eef70f74a87dcf1ccbe8a16a9925647732c18c7641543bfedb8955cab39fbeb94bde1e4df7c4ce3ec1b8a2394a669ee7bafd882e6f953fde50074a71cf2ef0ae21646114e3ac70cde9b1a279ac5e666a454fda201050a356375b8dcfb51c00faf89ac1c00311cddead04cce6ded026711476b50d33c21aaaab21990498406559afcab3bbdd1eed7b3c09342c7a8c774d54df0f31adb6614ef7670d65c7ce799824569fdf2d2f292c1652ef37c3bc0f6105a1ef8bfa87ec01cd6a80fedfba1ad24b82fd2052cfe3b95d7dc6c9c1acc530a99ce277bfb21bb6e7e56cbe9ad29547145c56ad1353185253a06ed57ebbaf86c885699e7518a6736163919c377790dea86c5950ba45799342b1042e4e52113c0acf983a9da8b27fd0d0840f36860a28a4f130d987ab43ebe6606ddf010b6f8aafce85d0435340314885f75cc283324d59d893746a46161fa1ea18c38d6faacfb7cf0a3cf0a95d25e9924b077764759b727d7f82f75fed8a35650d49b2d69b31d02e9efdb4966b3a23c40709bfbb55f2a7a5ea4e02a211d11e4591081b7991514406b1a0f8d110b27579761965ad914eb09ef1823bee552913594a2eb288a6a8acf7cbb69edc378157bbbec3d6bdf5a235de9c22b0ec4e04172d5cf273f0f3ea108e9ed149c8b1b85769c856d4d47660c839dc980ec22a473ce36fb2810bd24289d997ee400980b5fd4ea2f88d01ecbe1bf7058264edfc29e5b971bc0de76f85a588fe06b56ecbc44cf7b2e4991a1873e9dfaef46241e6a20e566eab716679c0f5abf481e37335379587bfcb7816d83c044ced0da7d29b14259a4fe6bdae48ac1b4a58bfd2e45e6e459220581fb25999c6c733a2babfb6290e9afcd42cdbebb85d0ee3c0e7334eb9138b2fb0e9619fd71fee6c96b272d53cf2d5fd51704e9310e02fc459e3327061e858b760270c17c2c5b51b954d69aefa7427f31267cc17d69e8abf11e2df348c7491190f3ac3739f337eb7ced86cbad49614928da3fd3f1a28fadbcff4cb96f925b031e532e94a93b4d44a6be02733fdb18b9642d35c21db4fc76b8a4e601121ae4a493780fa94069929b8b51d69359708ec7676b49c62f2500b83000a50efb98476b8516628c9ab08a2a950c6a918194213c174916e5ab210dc576ea67e08ce977b04f98e16ad8e1d5c4917d4fbc598e7f45d3e8717ada0b16ddb52165e45fc77c736775e4e8cf118749b02f54c87a11f49b06eba30ee54595ef1c15b7d3f96f982aa336a370480b99dd87b6c2b1f3519816a30bc48fc3f95a5bebffa02b41dc2ea22cfd4a29bece973943e9ff942224bf12c44dfd1dbdf81cff21c3eaa8f889cbf2f6a86ed579a540e0db671c06969f181eacbe5c5f543cdd26c6c6543a6ee989d2e4248f9efd6b01338de7216aca54ec6b84d6ed43a9eaa6675333d00d9b9672794fbf064aad26a415997789399248af868fbb0279340fe54e0578144fa8d52c7b04d24aa4e98c0ec3e33fc585506e6d1692c525a12da39a773e31988516f730a6a965907df12ebfd745630d0b535b1f72d95f560593767a53a992165b1c2d79afcea3073d5c997c6e0303012783bb5f973446ecdd4328a168b5071b110d4a8c23e5988c2a4d83408436413321f4ded683e2b99d3f7fa2cae1fcbeea162a4bcd94cd2579484f08c72a366828526e9b802c0d07e2d5eb73742236722fe6787b47c594bf7296b9296b562accbe4c38e2399935c4662a5b49947def4e9c0798cf52132c43d759d15322a692eef3a7099b495fe9e90dc1adff6846d1c10e278850df636ef5976a70043c60bc29cec0b4dd16a39fcc8084b395d19633c76ad201dc5a3f7a3bf33b6d6bfa623b8b44c298091e555544a53c46793acbc230f83418ab728b6ac159cfdd7be7403640a5d7612eb095d4df27ad31eda5787b2c64202638ffb3eae909966e261105a5802570ccabf4e01a186936625c51ac6fa812fcbfca26e5ae97d2868ece5236741f989da52e86a46cfb7d384c5b49b76f9e22c00a6b8f251bc324752054675b5f4b7b43a4aa91a07d3fa0535366e57d4c9c4c881aea0fe8a2f2efb2e672bc25528b3aa9f86d174db137ce58dc4f19886ce2a0b8bbd10cdccfd834af35f5261b34b1008f5930e5f51ff1d39b532baf0da6321a3584373d755d3413cc8f4439ab30d155314c4863a4b06b1255638c035d23a6d2c64980cf0c4c0ea2f929f476adfd4fce017119fb07fdd69b47774a91c1298fc5b2ac22db0379e5e3a2a747acc8b3e39bc3880516f661580503ba84e33a74074e406dd3a70054db2ad4d3d5033eef0565f768d5be8f6fed633da65474177eb9cfcd45f826f9b265bc53c3712035ec352e626b2ce1b9aad338002a284591670da4ae94d6d4300afc786e670b328e1a7da9761b2ade688572c8b8eb9ba810ed76a698701e5a6044847cfcedd0d4e9814dc3d0437982432f8ed032da87da712c6d9c47f38590fce53e611cdc1dd34fca9f0395969154ee966c17b45200d622da1ec72bdb27c5b31a993922a31a55e676ce8588d105644b7c3f09fe4004676f1e5fb7cdac930ef7632302cc7fcfe32e2ae2f20ba9831a05d0b238fe43bd7265fc995766d1c32d284ad5306c9b9af124b01d37ce4ef581c5ed87a690a1108e7e89c10b2314686885ebf9c37508f6e49f6442c7031d837747cdd55fdd6aa56b36065ad767d4c21538ca6229d0a8a1b6afa3c37c68d7644d7b3e58a102ccfd3de265e569470dddb84c7a04a3157c12687cd20de406dd456ba90f31aaaa5c0c83aebb7f9dd0ae1bddc9518e0937defda04d9013e6724365fe7578aebbdf593e7d4491934a839a6a5e30da02155f002dbd4f91c40a42767929fdf86276ae7725d443eeec600e0026b770b1bbe23709b95b366e55626cd66dc743f3baec8d888898a182c3579f72e0ed063e6cf2ef70fc29bafb5809af3bc3e1bf2e317cde1b98584f10ca9aaedcb55feadd05616df369d9a617fc29b197b7b94c1a1d7084984aa89756ca53bb068c6bdff9005436d5dbbcbf4fdef3586c770d18f0fe4f26020b54074637081184ed90c3556fce89d2e0536986d55c4880cfc9130f66aaa01b3a63e03f6875288bb367c76121fa494a79c5f0c600a8f24c24d41aa47f075d995f4ddc83214d52d98546bf8439067e805f4b72b3217705a56daa4db6b4ccaf8b53151f0760e02b6b695fb1db34017e5179736979c0f6b5af7c23090313033f8746bf255c36739f184ba933fa70d1deb9aab4efc097637b38df8e3ce27a74ced2b1c949ac15edd38a30cd0cc870b7d95e5d7119ee45939b19f4241d950f9ecc774b6e562797a0fc34cbc0c6fd904d58fbefe822ef145f314030a4f657f4b9b46dc98cb3c5de2704d85d6ad3e55340139fed311e66dc5324c06ad7e81e03fe943a3d4ada1e06ac9fec7a6e703cf2cacef5e63a7eea3942b2949ef261768d6d124744464f03de3b2d0caef814e840d3453b0c5e13fd7737c31e0d78554e07b29c5ad9f74fb2d124bc5bb5a9bf1367f50f547effb11e4b246bd551cc1394e3177124eb9652cd8a884bc8bba574afdf8574514203b8e283c8b88fb8e59d097d37ce7c8e5cd94ee307049368c89e0da7297f52f0c39132403c51e583f4b965a41b2deb3d586f6e5d68119616a8e0cbecb152cb73ff5a5d9388313889a646ba834f1118dba203ad38c92e057825ff20aa6e9ffa359bff1b32d916765ec9b829743fc57ed032d60f4f236057f7a056b2392cc26dc900fb08284bfe72a0a05d8ed2e1c99b378fb3e1bd7bc605ae71165410f36f9064f7453327b6e763cd399da2b8d1e5664d364b4985e71e68f489d066d8fa607b20eb5d4c2c8fd3e4c5fa123259c56b90e4a4b5de50333e4f8aec7255a23e88771698462da52a913368ce9abd628ef71ba88645e9275da95966152282636de95277551c2729d3091b91ceb5db5a80a0afb422422157ac536bf78046bf04c78247427e22daf6d6542967826c1e1404c3df9fcd47b3809216d62b4378f36c239b8d36b00c90e6630d7e41645f95979c3da6e09206ba3dbef39a983a817bbb02a18b8b441bc3a4ee79aa2981281223eaf6e6b95bf7358ed2f1611f92c328fb52f86f32bff26e72cb5c3fe63483d02608ff743713ac10f6fbd62e3fac68cd46ac3f260d517ef9755894ba29cc0625f3dd6abbffba1fddd324ebb32394362ef011cdd44f702560a9b6284f0cebe0c4208c682a08d3b13c743167304f99e066726c6459c2030a913175f4a927720a75543678c5c2f1b74dda45160ba2d90a8d883183dd5527707f2bd9f2474cc78caff076b42e98c759fa6356e0b714a5b7f6ae9fbcac0ec81fb9581bcb60e44ccf4e72a0215b3e9131f4ffb33209d32796d413245841de51ec92d7eb6867a33ed85c0add488723897d9618312bc924b6133e1a0ced7fa999758a82f64eac803543feb28a7e2fe76592ffcba882e172c88ed03ca33ce6a94b8d3871e0b77556d9f86843293d36c8a22e4fd6846273e8c7ff6f8279d3737392703f9827345fd58666eb1d57c41bc810ffb7c2a35e0de029ecb19493d7a056ffd552b7ea9a497cdbbeaa6db58f9d07257f7583090e1ff0629d1af1e3fa312a04dcd98872a307d0ad27b3473b089ce975e5c80df77aa21a3ec71b68c4c7ddbd0824df04c1a8e445407bc25f6e97d113a070f5664941e6d11c2e64aa51f1d41af6138689363ba6b226d810bb1a30a051c3a770ed976b554c57a2718dfa1838f485bfd61f90e79ad86de5f9620a3f01c7243a14f08045cf7dc5c13cc9f42fc0dc3fb0a66a224dbd98da916dbfbbbba1a2ecbacd37d662462cc7f547c635d1c1ae0a3f89d61fd1e964dee6a3d4ff82dbb4f1fe0ecb87b6e3b9cecc648cdeb674e6d43214b3e402a3d7475c960cc01fb4067a4caefe8cc2cc99560122eebee2505fe4d4a3a63b4d888e083c109b8a7990fb4e346424a94cbadb4004b9fd6625c25cf994f240e049f5547333c322f0573244d715d2d55ea1e3b4387b6d60876216ee686f5a21a2b2a46f2163bbf908002100", @ANYRES32=0x0, @ANYBLOB="08009500", @ANYRES32=r0, @ANYBLOB="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"], 0x2434}, 0x1, 0x0, 0x0, 0x804}, 0x14) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x80000, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/255, 0xff}, {&(0x7f0000000380)=""/224, 0xe0}, {&(0x7f0000000480)=""/209, 0xd1}, {&(0x7f0000000580)=""/233, 0xe9}, {&(0x7f0000000680)=""/215, 0xd7}], 0x5, &(0x7f0000000a40)=""/4096, 0x1000}, 0x2120) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000780), &(0x7f00000007c0)=0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000005480), &(0x7f00000054c0)=0x4) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000002f80)={&(0x7f00000001c0)={0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0x26}, 0x4}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000000800)="0c2eafd57ad0bacd8ca473829565d76f273baf948ff4ef167ac403baefe1a56026240bc98a60d2ecb9004603c2022acb02d762a94bdd580e51440fb2f7e056789554a0d4f0d830c335193d49ba4662df4c83146a59deaf0c46a8239c2c890417cbcb94b000f7331d305df0a0ada8010403ea1df3f5c904124894faa0f1d94b953fb2f3584283d97a93640141fd316a4080875b2d9e2e05cfba74a5524d0460b18d5f6904301c97977b7c9b1ce6f2ac0445a44f44678fc5f27268a74819d7929b176b7ef2cd93da579cdf48", 0xcb}, {&(0x7f0000000900)="8e939ba2ac29c86db7190d11fbd46b9d96a420c8d7425e963080567e3d545b9a42a2087cc257b93c622399e6f5805c3f5b1200b51dcbabfdfe268b8439949c9c8f341a16708cef8647ac9dadb3926eb22db4208a1ac3bc9161517945119bf3d73bf90b23d56814911cddded11e50131c0b2cce2c2c0cb2e9bc73a9a068cbeb984d5ab0ff811881aefd3db61f6e5545d91f62af60ccd286d5239f749932bdc09980c58f533b", 0xa5}, {&(0x7f0000001a40)="adca8556abba5fddd43554d6ad84bb636bae3f6dd54e1165358bff59e115d402b59bf44f435f35fc40498d209893bbdc251cce411c4e9d328d7da6060183eda14414f44740a1d661ab62c4da051fa3a666d0b99f1f98d7b2cd443ec12bdcc279d5524f9574c76a95a545b06ddbb46961d25e7107e3df2f88b410da93b624fba0a4233b3b70d12f7de6b568c47dd1f3222687dd286541abc4da3349c900f42b66479cb539cb54235dea", 0xa9}, {&(0x7f0000001b00)="3fd0c58e724c2d898c20bc9b055214b4ec45ca4fd11a8f5f90bfa4266289da4ef981dbe4319696b78da296a428177688f0a76f3e668a7bab47f7b7b1645a885fd4fce83c7b89e12aa204ba1c48469e5ef45bc675eb9d647854219f65faa6ea9a1cc64e409667cacb5a6ebc89a8d60cb680f8611372bcf34f20cc2e68decae09f2dd2ee05c6ebb43299fda697db8ccda18af2726be96cc5f1dd49d7a14958493ab7017b21bf7472e4e8ed4ad866ae4de2cefae8a8b9ae65b3", 0xb8}, {&(0x7f0000001bc0)="22480cf7321a6e609bf368b650d672f8d5d626cc0b9a79e36f318cd2175930e4903a426f4397e74192371f9fd65756c3dc812b59b709e460b91598f085707e193e5ff19ec8bbcd8706bde47bfe3beffab1f08506afe2073e7ca87f5d295ef8bd5240261aebf64adbfad02899cdb3eb59e7", 0x71}, {&(0x7f0000000240)="9ca5b3bd3e08", 0x6}, {&(0x7f0000001c40)="37e9e1f1b729cd94539ca56d65f10eb440e39346e67f70f9ecc4832fe8193695bd10b6e8d169d1b822b0ed27c665e3751347f9da5f05c9bf0331576b1e7538e91c6e8bc8b6770338c332e21e871b5d5c1a0b657bc28ec962b8af80eb427d0b2387ded7c5fa8aec997310c8950a5e05f7af9ee25766d9ac842825ab29ec44cb1d9f47ca1e0dba85fa67895e5457f81b3b015176a7ae4765d947ef701537e8b8f9af0b6e391e6346659f5656088cffcdef65f663710de04970c7848885a72b67e0782eb86e3f46065fd6ac8ac78ace380f1e4731e6839eb3caa47e475d590c79f0c6a685a0f7a0f2e1634b6910db198641098e8072621ab9d00ff1eb7f1d0b63099ee369409c3130836e99d5e4c5e6f3e2cee3adbb2500f2cd897f02ed091b2ad90963417eaae937b0cab152f57c16a2c3b579acbc3ae61ebdfeecffbe4256c47434b86e5b643a54c340de158902b42cc58bb212b3e02dfff3e0337148a902c7a453d2bccad54bee9e5ea0ecfc7524a7ad2742fb200c98e9e1f53a86b3336ed659194e03ddfd5074c94b76664190b710258b5cd173f5197105f3c89dd0114a483b072fba55728ee792ab36f43701ec1a51f756a34ac6ec05d15711c13f7451f1ab383c98acca561a017243a648fa191050cdc2061e1d8c29d55abf554475ef827821906a79f37bd0ce38041a3ac60f5d4f62bf7b5bc6c3ac8d5b47bb9b9cae30e072ed1ebab4d25e50b85084229fbde1ba5f61c0eb6cf6e93968ce52eb7db56b6460e8220dadc3c8ae9b1085c0d1851965c903153103b19819b8082efa75da4001bb73cbede255d11408d9e6cfe7db2378608e9f37c76ad6fa76fe1d1e547f4064ae6da4c9dcadc1538f85a0d73ab7b70788e718a3494644da62e1d0d415acb964bedd2acc89dd510b91e2614d1917e3e9a1122963e2c71077faa2e284b6c8a02c93162487ebf8523438d6e724ec6ea663476dab7ce43cf09f422b2236b40c0fa22fce1b9dd5b38579e21fa7cb9d7a49a0491b93fe8576db43261d6c928cc537af9798e114d9a287905fb814ac3c912a84c9973718c1585418bda91a52227f090d5bd0f899bf0d294be4b14f479b6a9d95d7d55e2b9bfe4225d541d52b4e079d5ae818d0ff327355c0e6f296ddbab5c589ac92cfa6ab608e6d2de26edecd4b75e00b4ea30cd2f692fc6521180914fc1b498f3ce52e089b26e106f35904da4ae4c25bc9ce3c69f7ed44934ce3e30448610f475c29c9cacf7b4ad29272aaf26491c16bca65c38c81f60e8cb5d74debb76f6fde6b9965b3a79b4ff791a1a3a3de8b17a10f6e8d9d368a5156102ce439e28e2cdfa6ca05b4ebec3267a91f9027b413fa35033781c7d2da4f402e27975a5cba36e52aee2736be947ab368d3da3a73d462ef4df8904ff93f26b98d5ffd4a9deac20b680cd62e4aa77b59fc8925f785cd32b483eda9a7a9ebff4eb2e01b3e3dd00163fe1bbe85c4df805ca6f0c4988c16d6d26f822882b6ffb5697b89cf445e576a1cef36ed8c5b48b0803b370bcc3c2de619160cc2217b2fc772481d34ee2b9ad79f87aa6ad07e84ee4320bdb5b744dd8e36adf79a0066ecde328a16f9c1bc0444241bb53b3252305513e63860986facc2f76a69d68c937d165b5853442f0cca5ac481fc6974259aae16bab04d272bb92be2a9587cba84bca429de61887fc756eba5414635f77430014f732e81637a473c9a8370a7b3763e7cb708815948dfbc9ce14ea781c80bad3d3111033d4314c1781410f7780587c9265d14b5edf21d5d757518b1db575f713ac99b1216c6ebc97ed930f0f7cf807fe051402176939ee814a05f00d1e597492d2b71e995284ee000cf7f9cf0710b3ec1a003728e3fe12d60f1656e089f5ef926d3d60e16957b0eef03fe030f9013eba76994e8739cf7c1f77e512fcd1a7694ed708c9a40b4f838f6a897216978f9ca69a09367582055dab46494d89299428cc11f08b664005f17ed5cf41be7ae88131648a9c3f2165ef95954c61015371b00abf9ca36208fa4ecd6a9688ecf5f0721ffd02ec4c44943754867c8d76017e166c29883e33cd26389b1b5747daf2de5b9c44e335633c9c5898e99c34c3a762ec0110e2ab374bed9a0276646113302be1939f3085eeff5b3839fe3ae75aa20a1d6c1b7feb859cb7d35ff84e3a54e12e2b0c74af6804bf95417a924a436a4e3bcb2e78970d1492aa7981d18d7e1c7a3c0e6895c530943f1e284c52bbea7d2ae0686f12a74deac0113441caeeaf6be02df85b3b332d358b37f3e1a580fd5325a388f44a4f2b9dff96a2a757a6bfad6760676e39f50a8d97e84f99cf5c356a72e577a260f915800e4362bac24e6bd5b4998f8f53da8d8fbc357ca33dd93e2a743f73893527fb5902f4345136f6188329166e272f317fe254c2a7c8b5d53d35e4de4f665208de37c0926d1abf55f63d7c704bf984dae7ca5f8d7a8adcd6aafb0025d3bcdaa8693efa3768880f80399d9cdf4451c69626ee380893365a962af86599c6d30f4a355851baede66493c2a302fdc45009f198737202169db40cb199dc342e4003b7977e3c54091b12c944be91a22386aef0aca1928e643796cbf59a9d350fe189a5f904c58b35b99d62337ad5a782ce306e061d0ca5f89b9345fc54e1e73194f4fc6489a447dfe184b4807a4b2d918e085c6694d7ee17ecad57b3ce06ec033a15488e6d0275e85c91b91b4c8b26c191b2a821f97e211971d1292ee5cb942becbcc4cbf6d76d247cd31e1a372bb2e9fa1283af35288f03ac3649f2ea3a8255452fe8d57b21d852024237fbd4b58184d96f887e503d1e3da3540cef2fc1a54c5dfa003127d040fc504a2e8525e38157484776e79a94d9cd0dd460918d1f4cd9f3fe6a083fd886d60ddcd37310f8e7a9c3e5eb8689fc890f6462e219d4211969fdd8383555a9baad31e50be7b46837c07323391ad41a94fce2b7479cec118db334795a37e88f2c80eaac07df35b68ed8af120f84e8500db533f474ccd574e3139e4e2be392c4eff5e0e9ddaadd731ce3a6445cf1241ef5b2622bc81edea6165c0a251560f93f416ff96a2b642e0a155498ff55dccd8b3ac24b088c36462ce385e438f082e21ab262e45070950f03b3ff572fe9fa572ecb5ec9fdc0613fdab4a734394e11aedbcb265b52f5f76a5a91e08f3a3a767d637172116e87926eba2d23e5d275087ca3afd90ff1cfd293b94124a038878fed6d5ce43a2988490955570a9c7042cfea8ed93af3f3ece3baa37d7409256e5c5cf2704f9bd30a0957ff484dfbccb423471c59a3beca691f96446d12eed8c00284e314458a089006e7ea4be49b2b9c78050b831cfc72e0e529cb65ef89ca90386ff12262db70d70044cf8d51d7e95767e6934de429c7b717cfd339431d9fd69f65a4db7db9fd9b778711a15cf75debdb3d781800d53b6086b080c99cfb0ad1b6f387a38906b56fb6016319f6de4ef86aa248b0e45fbd3bf70bedbfb1c6423f0d9f98035e062a5cd576e63558e4438463ae9efeace38e7e3abc5d7c32bf80afd2f98ce3a7d3b306c3fe465dcc05d7b89778e35bde13da89c42d858bbed69df47e86adbd21aa2910a5ae37d53de164f47e575a81c9b75843bf74bc4f512d102f77f8698275714df6c71e3cf8c293e20ae98e35448291d3dedebee98411bd844b1460655a0cf7bba988d13b90bb0cff09e7d2c5ef749fa89db5ea7941942c0203270ceed880e16d047df476a559ddf3d2d010e6d7203fbee3e7f93c794137c36fd1546f92a2570bd19b38e93d372b55c52c3920521d62b5e55fefbed224803078cff5c2750ac82cc85c984e43fe164542ca4610188e251e94956c804bb908edc3d0caa00de4e8d47a116bfef14dffe235d1d27f8df437e3d53a5893d9ebad3134a882944160d8ab9d4cd0c2b98657d4e1a9124afced120f1734ce039af6cb5bb48622a3b596d69010cff1011b7fe7d710e689390091822abe2fb962273c5dcb6f4b9d22b95bb787c9738a2963738a6b31de43b39fedd867355121a01d87fcde58784d0fa765e119763d98ec0d69f4228cc7b8103e59fec79e4d32226030e3948ef7552fba19ae17f1971b4183de047ed1eda5d629dc84ce40bf1171eaae8f4c502fc29136730349c84be7317a651dfbf6b6fdbe03516cb02b67ef960c2c0feb585a0f5d65dc15f2bccd3a3b937d401ca88dcb88df618da911f2280e2dcdc8b68da2cb6882f40efc1ee964f9e213a25045ba74089427acafec49f4a5321eedd681ab76bded37f1d35b5c4c09e0d149891c7220aaa5269c49225dddaa6fa481398be520c5c4039271b528a7e80a7935b3c656ced398055412871cbda0c2d1b226d4a07e9c8706cbdf003505febb1b7fe23f0dda9bdf9cda35c285d0f66c22f42a4e2b5b376b7390ef2b23978f7c235fb575d16b98ddbb306aed93b3149ae3f7e89103657531e8831f6d3c7517504195e802d651d6f97171e1c776535a92a0ee33e6ca57385b9b1a7b956efc0a348e908a35de550713c846d21877256b5337e96900571c47cb0b1d1648fca37051191b19d32b1feec1f584b3b897367bcfcf8f4333b57ca409c0ce92170678cd580bc19b869e999288b2a2f2e41815de3b29e71231aa2a16bafb338e3b253331dc6d64b302cadbd8cb5fedd7234b1b1e2e7101c249023495b56d536495ca9c11a885f9d3f3d2053943f912371721a8e3a1035709948106dcc880d9ce33f30bbefeb2c3f7f8b7200c80befaa10958d8efea584cb49ab1922bfcb8487782a3588a8cc3f7e5d3607658148d72b823f9373286377f043b9885113fb45b413adea4de8482bb18df2a4c7616b413413f269eac43be1cf52390091b22a0f94b65419fc6ce2d1c20023a8de71633f24fdcc71f1982315cf90272ee0c6d04d1bd0fa15332d5476a7620c8775aa1c9c2ab537b2f13a144adaa01285ada08700d864ac3e8ba49d43e6120e99b96709e8f1f412888537be75811cb493fc0058c0c6b3edb5990435915ddc92f682d6827ab5ef61acb3f5ddc58bd0d121831a4e1429aa45d76be9b6e9dba40148b140733066556cdd8c9ef614c7776bf4a883d52e531108c1b8b0743639cb40889ab046520c60828984dcdec9945937f651d348282460d4552b9b133e16926bb6c375288f17ac5504db83f0dfd83caf4263a5bb70f37d0cbe141abbbfb355b0a6c2d1683d6d26de88f67b046b99fc94db6d38ce2831386452559b7c3904c030e2be8b7fcd6cbc146480be9c2575a4b6d71f96ab7132d7364469b3ce1e6d2da6e1bcbc7ad6fbf40b2c5fe26dd3ffb89964da94324d93fe7d8927f65472ca070630f444b8a51d4fcae1e8b6b3808253b8811f7219b1a248e4d32cce20c718df0105043885c5e14e26446bcc83cb22634d5773338753de45ba98b2c5878e62be81cf0ea373994fb31dac9368e1aa1c17fbcc894d4d5c52d7bcf9b30d5a10cc3160041c34ad045d959266a56a4ee55a546de1f349637f35beb3b5a64ab229f9c006f58206d2259b5811853713ac2f63a7b5b5121a4a5ed97456161e64e38d1f155d03d6a237dee166989af8254f2b58fc661d734adf0520ad569978e2a744eb246f95a479277838c6c5f250fb204882b0d952a1890f064696f19c0c4cfd1a82abab1b59676ed7f3726baa6ccd2abe6226b5f8f5b7012fe9a9de5915a70e1f61f25c60c545d667618668684e63d724c5040898e21f544c5b7169c64eca877580a6fb97f382b23eae6ebad56c4fe3f058400de2ccd486a096dc645a71c0422b2e2eeac3018fd0b208", 0x1000}, {&(0x7f0000002c40)="d3c60f612f75432f7095a44bfefcf2a95131acc7bd2bb0b53493353f51655f42307182db2c81c45d0575f474b84a4a2b6bdbfcacc2ec4bf0b776c4186e976b67ab840f3ef9cae28a10d11afccfe0307c6eeefc88d365ef67f6854bb0b44551e3b41578aa058a0a0586acd18aefe928514b6d5b89f7998400cdba9deb66a236db7656ab3c9e231ac069eca14bd90c1cf18e643a36daee669dc7ca1827b39b9acd20fd2cd65732ed0fc115d7", 0xab}, {&(0x7f00000009c0)}, {&(0x7f0000002d00)="288cde1412cd78ca5ef56f55c831d4d41a13a71cf6cdc998936e079fc5d8be03ca9cdbe4f5e7c72362edc0086fd6e984eaf0fd1a367e1b2d9ff4e416e5b323883a6d501dff21c99e46ab8295a209c43cdf9442e3c792c55833dd63b086a01fa12839da6936a53873283bc19ac8deda6005b12e1a75adcf274d44d78736398c1051389aba2e87c9968a3bd6c3de8eb6f8eea71e101043be243fc9a35d28301d2c331372fc7b9af12e836a6ab0ed8dc3e45099199fcf3179b443e29d88703e04f00f2545dc66", 0xc5}], 0xa, &(0x7f0000002ec0)=ANY=[@ANYBLOB="140000000000000029000000340000001f000000000000001400000000000000290000003400000008000000000000001400000000000000290000003400000026660000000000001400000000000000290000003e7f00000800000000000000140000000000000029000000430000001c00000000000000300000faffffffff28000000360000000202000000000000050200120401060001000000000001000000000000"], 0xa8}, 0x20008010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r6, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r6, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0xff, @dev={[], 0xfd}}, 0x10) [ 209.464264] IPVS: ftp: loaded support on port[0] = 21 [ 209.554711] IPVS: ftp: loaded support on port[0] = 21 [ 209.690125] chnl_net:caif_netlink_parms(): no params data found [ 209.830249] chnl_net:caif_netlink_parms(): no params data found [ 209.856751] IPVS: ftp: loaded support on port[0] = 21 [ 209.966188] IPVS: ftp: loaded support on port[0] = 21 [ 210.033314] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.048592] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.057063] device bridge_slave_0 entered promiscuous mode [ 210.115974] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.124565] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.136588] device bridge_slave_1 entered promiscuous mode [ 210.226028] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.232995] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.242856] device bridge_slave_0 entered promiscuous mode [ 210.276264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.293403] IPVS: ftp: loaded support on port[0] = 21 [ 210.294027] IPVS: ftp: loaded support on port[0] = 21 [ 210.303756] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.322487] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.330355] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.338977] device bridge_slave_1 entered promiscuous mode [ 210.388027] chnl_net:caif_netlink_parms(): no params data found [ 210.416259] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.428323] team0: Port device team_slave_0 added [ 210.434757] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.443924] team0: Port device team_slave_1 added [ 210.485456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.528054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.558668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.565320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.594545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.633011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.640524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.671349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.694569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.702723] team0: Port device team_slave_0 added [ 210.720601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.739176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.749635] team0: Port device team_slave_1 added [ 210.764307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.863536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.870643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.901865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.918048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.927012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.959375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.975289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.997894] device hsr_slave_0 entered promiscuous mode [ 211.005267] device hsr_slave_1 entered promiscuous mode [ 211.025622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.044523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.060088] chnl_net:caif_netlink_parms(): no params data found [ 211.071580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.152868] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.165680] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.175900] device bridge_slave_0 entered promiscuous mode [ 211.232169] device hsr_slave_0 entered promiscuous mode [ 211.239117] device hsr_slave_1 entered promiscuous mode [ 211.253720] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.261010] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.269665] device bridge_slave_1 entered promiscuous mode [ 211.298096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.334598] chnl_net:caif_netlink_parms(): no params data found [ 211.344260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.366230] chnl_net:caif_netlink_parms(): no params data found [ 211.381007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.412602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.481974] Bluetooth: hci0: command 0x0409 tx timeout [ 211.513448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.524469] team0: Port device team_slave_0 added [ 211.555236] Bluetooth: hci1: command 0x0409 tx timeout [ 211.561917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.571624] team0: Port device team_slave_1 added [ 211.631294] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.642290] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.652198] device bridge_slave_0 entered promiscuous mode [ 211.665551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.674628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.705405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.718730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.726489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.754218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.771824] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.778646] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.786341] device bridge_slave_1 entered promiscuous mode [ 211.797517] Bluetooth: hci2: command 0x0409 tx timeout [ 211.800517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.860470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.869155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.879745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.913842] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.924251] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.935732] device bridge_slave_0 entered promiscuous mode [ 211.947538] Bluetooth: hci3: command 0x0409 tx timeout [ 211.964645] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.972498] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.982700] device bridge_slave_0 entered promiscuous mode [ 212.010841] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.020161] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.032908] device bridge_slave_1 entered promiscuous mode [ 212.060046] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.066858] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.074800] device bridge_slave_1 entered promiscuous mode [ 212.084822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.107655] Bluetooth: hci4: command 0x0409 tx timeout [ 212.111617] device hsr_slave_0 entered promiscuous mode [ 212.122022] device hsr_slave_1 entered promiscuous mode [ 212.129033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.136685] team0: Port device team_slave_0 added [ 212.168333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.181536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.190483] Bluetooth: hci5: command 0x0409 tx timeout [ 212.191320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.204529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.211647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.220145] team0: Port device team_slave_1 added [ 212.231493] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.244162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.308191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.340929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.350573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.379767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.401680] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.409734] team0: Port device team_slave_0 added [ 212.415688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.424076] team0: Port device team_slave_1 added [ 212.430360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.440364] team0: Port device team_slave_0 added [ 212.446638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.453606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.479580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.494539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.523528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.532086] team0: Port device team_slave_1 added [ 212.539842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.555873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.565748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.599631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.642332] device hsr_slave_0 entered promiscuous mode [ 212.650875] device hsr_slave_1 entered promiscuous mode [ 212.673656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.684192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.718577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.745340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.759069] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.780626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.792545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.800357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.838442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.851297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.889919] device hsr_slave_0 entered promiscuous mode [ 212.898504] device hsr_slave_1 entered promiscuous mode [ 212.920914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.930142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.961591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.978819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.005403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.014918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.056111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.130003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.141248] device hsr_slave_0 entered promiscuous mode [ 213.151107] device hsr_slave_1 entered promiscuous mode [ 213.199536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.235826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.245640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.255833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.269077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.306764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.317121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.337782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.346805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.358204] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.366231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.374634] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.416483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.425653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.436764] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.443667] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.468762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.479814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.512201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.520990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.529794] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.537919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.545907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.556431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.557687] Bluetooth: hci0: command 0x041b tx timeout [ 213.564243] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.575415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.587153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.594586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.613611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.628553] Bluetooth: hci1: command 0x041b tx timeout [ 213.641048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.651256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.662247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.674144] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.681017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.691493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.701647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.724441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.734249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.746699] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.754312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.762788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.774843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.802966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.810972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.821822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.840029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.854792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.868017] Bluetooth: hci2: command 0x041b tx timeout [ 213.889770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.901213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.908345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.924497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.934682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.949024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.957356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.965530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.974689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.983285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.995045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.002534] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.018607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.026814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.035917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.046486] Bluetooth: hci3: command 0x041b tx timeout [ 214.048317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.074623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.084179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.093032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.104467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.117243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.132629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.141167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.153461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.162225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.170251] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.177912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.185475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.193676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.202289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.210530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.219177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.227838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.236947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.245203] Bluetooth: hci4: command 0x041b tx timeout [ 214.247182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.264345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.268034] Bluetooth: hci5: command 0x041b tx timeout [ 214.274182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.290392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.303957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.316800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.326482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.335824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.344611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.353114] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.360802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.381152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.395193] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.406608] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.414297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.425558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.436396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.445980] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.464016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.491541] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.502367] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.512902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.523014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.531268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.545883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.564251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.573953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.588286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.599264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.607737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.625870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.650615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.659034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.668798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.679466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.698365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.712929] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.733742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.745840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.760456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.772468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.781628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.791866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.801149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.810314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.826238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.835738] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.845003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.851977] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.868826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.876879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.886830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.901146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.915698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.928580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.937130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.946176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.956149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.967283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.981140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.990176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.001647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.011098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.020777] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.027557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.039267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.050882] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.065317] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.074450] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.084562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.094261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.103390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.112520] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.119308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.127035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.134669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.144620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.163552] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.170799] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.188321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.195111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.222366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.233269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.242361] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.255757] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.269883] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.280862] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.290976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.299859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.307807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.316171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.326741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.339786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.350159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.361413] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.370828] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.379039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.389435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.399323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.408461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.418329] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.425454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.433094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.442459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.451513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.459510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.468452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.477135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.484778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.492552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.503682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.516460] device veth0_vlan entered promiscuous mode [ 215.527723] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.534012] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.543960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.552380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.561491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.569791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.580130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.589276] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.597277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.609867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.626899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.635159] Bluetooth: hci0: command 0x040f tx timeout [ 215.641769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.651850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.669387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.683347] device veth1_vlan entered promiscuous mode [ 215.690867] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.703013] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.710737] Bluetooth: hci1: command 0x040f tx timeout [ 215.718946] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.731184] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.738816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.746889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.756965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.766787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.778299] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.789263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.798308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.810202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.821860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.830686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.839128] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.846588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.854449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.862877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.875737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.886780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.904557] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.914446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.927142] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.936249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.946658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.956737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.965656] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.972487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.980166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.988477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.997179] Bluetooth: hci2: command 0x040f tx timeout [ 216.000026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.018972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.031039] device veth0_vlan entered promiscuous mode [ 216.043694] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.050669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.058138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.066799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.078792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.088000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.097102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.105021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.113807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.117588] Bluetooth: hci3: command 0x040f tx timeout [ 216.124544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.136020] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.154248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.178477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.185937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.195390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.205874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.220346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.232729] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.243978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.252636] device veth1_vlan entered promiscuous mode [ 216.261516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.274449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.278683] Bluetooth: hci4: command 0x040f tx timeout [ 216.285318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.301042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.309642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.320074] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.330727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.342058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.349812] Bluetooth: hci5: command 0x040f tx timeout [ 216.378134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.387072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.396861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.406475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.416276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.425152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.435438] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.445637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.456877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.466835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.475123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.483375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.491803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.500285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.509250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.520816] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.534694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.545926] device veth0_macvtap entered promiscuous mode [ 216.554098] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.565063] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.578481] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.584763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.606653] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.615274] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.625778] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.634899] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.648612] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.661634] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.674155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.684447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.693665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.711723] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.722124] device veth0_macvtap entered promiscuous mode [ 216.731559] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.749839] device veth1_macvtap entered promiscuous mode [ 216.757177] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.769658] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.778175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.787014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.794582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.802699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.811754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.820698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.831557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.840100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.851916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.862532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.870829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.885008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.901456] device veth1_macvtap entered promiscuous mode [ 216.910271] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.927758] device veth0_vlan entered promiscuous mode [ 216.942987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.965321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.977258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.990004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.000739] device veth1_vlan entered promiscuous mode [ 217.008430] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.021730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.030366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.045358] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.053815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.066028] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.075247] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.083413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.090818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.099392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.108512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.116614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.126364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.134954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.144849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.158230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.180439] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.190303] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.199264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.208728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.215563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.223295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.231959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.240360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.247773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.259868] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.282988] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.293499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.346481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.361843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.376610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.388553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.398638] device veth0_vlan entered promiscuous mode [ 217.409945] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.422763] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.438421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.453868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.462956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.472618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.481664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.490451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.501337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.511589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.524179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.532470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.546960] device veth1_vlan entered promiscuous mode [ 217.558112] device veth0_macvtap entered promiscuous mode [ 217.565282] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.574106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.582778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.593817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.630155] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.652611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.673854] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.684826] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.693268] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.702373] device veth1_macvtap entered promiscuous mode [ 217.709785] Bluetooth: hci0: command 0x0419 tx timeout [ 217.716500] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.729280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.737202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.747199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.762194] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.799043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.811746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.824677] Bluetooth: hci1: command 0x0419 tx timeout [ 217.825593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.854307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.879995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.893487] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.904799] device veth0_vlan entered promiscuous mode [ 217.923268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.938643] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.949521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.980365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.994290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.015184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.027719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.040294] Bluetooth: hci2: command 0x0419 tx timeout [ 218.046706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.059433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.066671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.081061] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.089455] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.099298] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.109978] device veth0_macvtap entered promiscuous mode [ 218.116882] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.129158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.136747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.153079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.166621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.182838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.193365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.197712] Bluetooth: hci3: command 0x0419 tx timeout [ 218.205748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.230256] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.242427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.254749] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.267038] device veth1_vlan entered promiscuous mode [ 218.278425] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.289325] device veth1_macvtap entered promiscuous mode [ 218.295900] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.318807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.326449] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.348307] Bluetooth: hci4: command 0x0419 tx timeout 06:27:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) [ 218.371395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.395066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.421629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.437854] Bluetooth: hci5: command 0x0419 tx timeout [ 218.442476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:27:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan0\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) [ 218.470544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.481570] device veth0_vlan entered promiscuous mode [ 218.504318] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.527088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.542744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.555264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.578386] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.591607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.601905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.622053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.636906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.660497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.676014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.686747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.697367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.709243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.720667] batman_adv: batadv0: Interface activated: batadv_slave_0 06:27:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) [ 218.729723] device veth1_vlan entered promiscuous mode [ 218.741513] device veth0_macvtap entered promiscuous mode [ 218.752414] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.768309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.775938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.785868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.798690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.825879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.839629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.857603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.867136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:27:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x40000000}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) [ 218.882507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.894434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.902245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.942360] device veth1_macvtap entered promiscuous mode [ 218.955482] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.967076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.978211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:27:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x8000) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) [ 219.013289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.074285] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.112150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.156685] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.191385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.218166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.235892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.262840] device veth0_macvtap entered promiscuous mode [ 219.280035] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.301676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.332521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.359807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.387967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.399598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.412568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.424927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.436147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.449907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.458409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.495389] device veth1_macvtap entered promiscuous mode [ 219.517027] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.535790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.554371] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.567179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.582914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.596436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.619336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.652108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.682998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:27:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="73030400dfed234fb34c5fe498ea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 219.696705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.720687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.739756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.764958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.789368] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.796810] batman_adv: batadv0: Interface activated: batadv_slave_1 06:27:25 executing program 1: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}}, 0x14}}, 0x40000) [ 219.834378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.858708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.888872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.912345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.948407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:27:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0xb, 0x0, 0x0, 0xcffa, 0x0, 0x0, [0x0, 0x0, 0x7]}) [ 219.993392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.014981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.031110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.046530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.067222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.099722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.132901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.152180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.164614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.191471] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.213960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.235072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.244162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.290534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.308846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.321809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.337715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.346863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.365912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.375259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.386256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.396406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.406716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.418541] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.425445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.436746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.448150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:27:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) getpeername$ax25(r0, 0x0, &(0x7f0000000200)) [ 220.653576] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 220.671753] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 06:27:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x50}}, 0x0) 06:27:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 06:27:27 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x2400c050) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x81]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000140)=0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1\x00', 0x43732e5398416f1a}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="060000000000000002004e20ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e20ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb000000000000000000000000000000ddffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000002004e23ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000791c91a6a50a9465d5e9f1e0ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008300000000000000"], 0x490) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f0000000240)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'macsec0\x00', 0x600}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 06:27:27 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e00000018000280140013"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:27:27 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r3}, 0x8) 06:27:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x56, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) 06:27:27 executing program 3: unshare(0x40000000) mmap(&(0x7f000065c000/0x4000)=nil, 0x4000, 0x3, 0x10, 0xffffffffffffffff, 0xffffe000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1e, 0x0, &(0x7f0000000040)) accept4(0xffffffffffffffff, &(0x7f0000000540)=@nl, &(0x7f00000005c0)=0x80, 0x800) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x2c}}, 0x4000) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'ip6_vti0\x00', {0x2}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 06:27:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], 0x10) close(r0) [ 221.808194] IPVS: ftp: loaded support on port[0] = 21 06:27:27 executing program 2: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xdc1}, {&(0x7f0000000140)="d3", 0x1}, {&(0x7f0000001240)="a7", 0x1}, {&(0x7f00000000c0)='m', 0x1}, {&(0x7f00000012c0)="ff", 0x1}, {&(0x7f0000000040)='x', 0x1}, {&(0x7f0000001380)="80", 0x1}, {&(0x7f00000013c0)='e', 0x1}, {&(0x7f0000001400)='R', 0x1}, {&(0x7f0000001440)="8c", 0x1}], 0xa}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f00000016c0)='!', 0x1}, {&(0x7f0000001780)="c2", 0x1}, {&(0x7f0000001800)="f59b2effd546789918d09b207ba4d3aa76a080c2ba4edb13c263f6e58fe5c258b32d1609780a3b8d7f7d4ba28d9a911fb3516ee9959979a7fc286c2befcc389808addcee163a88d2930a87c574e8d990fe1bf5c9609372c957eefe9f158970637f483fc6a9a6a24cb1cfa29f1b0e523860c663aef9bbe92464507740d18bd63c85626039ea494322a65a5bb3979dd0e067acc4c49b878a181a369b5742ae6c74a89ebb85edf83c49c589055e3460492c7c2d5f3b02d96998f1622e913f320eb9607a55b9c4eb0a3b1b00dadca2c1c13c118dff47f86cac464632bf93ef99ae75f14270dd14c10ebe1af648e2b7b1f694c78b8ad450d1d450985ad3626a9ac6f222d61667ee10fb049dee48fd580bb0e71fe2cdc1049a34067f5207010a671e7011ab158b2b06e5d3be93b499e4b0fe7ceea321dac3b7fdcde6fd1536d596fafcf35d0639852f27725363dcc8a0cb59eba7a80dd06877f26172382c02952bab1d3746897ae1b357234614a1f964f59eb2aaae86a8da48dff9b682ff1970ce3dc8e5d97eb1cca35ff594c00daf05d58a2c0dc39c6dbba5b3f4c45cd759c064d05bda77655e100ab5cc87a34ae0e90ca2b9e8a1df653c51c733da5382914c9f6edfa1be6038cd0ce9ba88ba198d67200a77e68c8356c768992c34a6f1bc8b087f518992f0c5a467e460d42ca2f4757951a37c2645f5365659ac73d1d02745d872cb1b214d0055cef2b983f713bf78270b1c5bfb6a7845a6d2dd5f2e38375ccd4e00b357f5d6b33623e8da3905977417d3890b1ebbe96edf37543ad2947bdea40e12d8699e08d6fd019608503d8ebe4a6d0b08320d295d416f76f49247f8d4920b4f86d5a7e217e1110a310d58a7a668d622bdb70844c8bcc719873df931df264d51e0c1b8ffb315d65e7602248cb401edf11954c3134b464b5c1d00ecfc7b3d6e93dae9b2b2a7447746ff4c214c4199f5ce77d040c6f282d30dbb8642606a5a7021012767890bde9d79027cf39e9f9ed7cea5046d59f3b6304d0afffaeb183e5c90d946c66d9f0a8a3f868f59895a5be9e7fe4e578c4c2e7fff967084e5a2e1edfa4138ac33ee73a01e36782f04878e04eff87b5c50d9bf67e31bb18853f186e06b96b0b42f6350e1eedd3a0adaf81d095f8db29eee435f7d6a1b99cdf431238cc5cb7bfccfab7c9e514b83b54b2dd438d59d633deedaaa4e99f0dbb2a728843c90e11f99fc3a59460c643c90a003857a2a315496ab7d4be7905d380e630ec4d9e7cdd343344aae9086ac3bd6dee1dda33cf5029b7cb6b0e2bc5b8c38f923aefee04e208d484372b99fbff9c88dc8d529153be7ba1a2a9aa5e97e2b4eb677edb62c14014a217a49a51a215c80a655080d1bd088d042d1ead753fc0196646cdd66bda723b63afd53abc40e18af00c0a36a6a5476b4821253ff4f9b5ee81aee2ab7c35e63ad679602fb07a2e0516df2459ad59b209de884b6a67a72b90a7ca4f66ea6ad58b42a5cc27aef9e353fef74fcfdc7f819077b97fc7c1594cef695e2786f93f27e78425527bf5296be8d426d82c609ec11713226042911221baafb23a09f54f7ea6393bdcc64d190049b2acf34a0988b4c97dfa20c36a53a9c73ed6e52852d81272a4ae2a134c1ca62d0837ae24ee40688bcb2148203cb5940b7b483efef7ba6930b7279b847eb0c991af64491b906135b4aeb8ab2e8ad3207f19d20d324b0ebe3cad1fc3ba4d6f7d7d2f41f4e0f74e41c4513de41622d571b8e5fcda35aeedc88888358a7494e56208e4a665ace80116b37018049b0c9c5fb142b3e2e36445406285cc68a99fe9bbdaa29b3e3f82f949e299fe96910b68ee440bbc863679cfc02a9a8c7212fa9f76557a91a7bc513ab1bb2a7e18c1084ef9920572ed18cd70dbf86a786223c03a5ed5751f1cb5f6de2490ac571d52656c21aa430245b7c074198445fa6c723608a5220318a288f98d0533a3d5224b07f8319578cb0b09f37493f7bfb3084fb13e044776c0a78b213e01f156eaa600b505b975701a607a719600358682fb2d44e4f0f8ce589bcc58ddee482e51cc75237c7be41437b81219b26ad578444d0be4de9c3a7f5229bfd5604818f481de3cb010f063ae1b9f835dc47285090c26fc70e692efa6f3d70df4ff078043e343b64a4db8e1ab1f9643a1ca19fb37b7439e86fc38e88dd006743722c0e2152f66c741829ea7422166a0f0c30dec0a3e88f8431130e8b96c4d57e3725cc457b939f752cab8ec9c38781396d376255b0fb8d501f9c9e99e0fa983be14dc24199fa8571d7618d07467ba98fbdd18fb1a0c76cdcc93613889776bf301827de81c9154c41951994cec427f8cf3df1847e9600cc144eb4c209cb88ad77975050bb12f7ac9a8fe2d6d959e47a0ba49258626b956ab2a20ee9dac5836c10942bd2367f6c58c4f76af90ab0852911bc7742773fb28098e23c62e910771b19ace7be8cf9917a76f9e95db01548a8c87e7d2fcc72e952a59564df89b4c307dd3c6504da6413c53b214f20e37d5f2dec85e3fbea7ef77b26713ef6855f42b36a4e77eb8a3d2d5de61a77b52ba9b025172e56f7e01d8d9b436beffcdf937026dff32976f29fe54abddb4da16e59391ec45ac0ad509d23dcedcb4d39d82f1d55024bd86f64d6f9ab56151ab1c9d70e31dd90e7761e082393840d950cb7bb2974d8235cfb2e9b0ad7226bae77cf50fadd5b2d1bd18748eb45f539fb703ee940ec0c7a58a32c6023115103e7d41a379c15858557d7f7423433af3f7d3a28cb2544e8eeee9c1ed440bcc074bcb31afe200073512c7031dc4690b84e498a2b94d814c2e110b280ca6462001bfc93ef99c0175263eb63b9bd7e8c8e563d61c9bb8dfabca99e939d77d2f5a2012dbbe02fbb6b213e3f", 0x801}, {&(0x7f0000002800)="e5", 0x1}, {&(0x7f0000002900)='J', 0x1}, {&(0x7f0000000080)="ff", 0x1}], 0x6}}], 0x2, 0x4008040) [ 221.846330] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 221.921232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:27:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x75}, [@call={0x66, 0x0, 0x0, 0x98000000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 222.054518] IPVS: ftp: loaded support on port[0] = 21 06:27:28 executing program 2: socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000c00) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) r4 = socket(0x0, 0x0, 0x7) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 06:27:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000680)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0xa, "d4e9f9b80ac03c29ce109cacdc27"}}]}, 0x30}}, 0x0) 06:27:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, 0x0, 0x4000000) r2 = socket(0x4, 0x5, 0xfffffffd) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400c5517aeadbbedb342d18b3fe90c56dfcb60000000000000a00", @ANYRES32=r3, @ANYBLOB="14fe8000000000000000000800000000bbce55408f43a7916e999c00878f8fcdbdccc43d04ec08c2e903de81f3024dd27ca65e34065b909c18959ba55f"], 0x2c}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000007c0)=0x201f, 0x4) ioctl$sock_ifreq(r4, 0x891d, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r5) unshare(0x20000000) unshare(0x2e060480) [ 222.337343] audit: type=1804 audit(1599373648.392:9): pid=8098 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/5/cgroup.controllers" dev="sda1" ino=15783 res=1 06:27:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0), 0x8) [ 222.600316] syz-executor.0 (8033) used greatest stack depth: 21240 bytes left 06:27:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ea9941", 0x10, 0x3c, 0x0, @private0, @local, {[@dstopts={0x89}], {0x0, 0x0, 0x8}}}}}}, 0x0) 06:27:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02c6ae", 0x4d}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c27022cae24b59a04734172b45cbe216c811", 0x2d}, {&(0x7f0000001580)="c3ce444839943a87aa2cd33ddd3d1ef46ad4164efca50cf921bb", 0x1a}, {&(0x7f00000016c0)="4706774e043c40ccadb0b4b1bc86bb383371823193cb31b3f12fc124643e69b09412e33d674a84033f5dab5f29229e401cdcfe80e66951", 0x37}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:27:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="c11f9bc9998dd2cf3fdd94b7c656956c451efdbf54b537f7b04c16f0d08bc5760479be12f6bc6658a9c77ff9e03c1c008420829478efbfef3909f12a860fde873384c2dc17315dedc3a85144e7"], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000100)) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}]}, 0x28}}, 0x48000) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120000, 0x1000, 0x0, 0x2c620}, 0x1a) 06:27:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f00000013c0)={r0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:27:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="c048000024000505d25a80648c2b940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r2, 0x1, 0x24, &(0x7f0000000040)={0x4}, 0x8) getsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000600), &(0x7f0000000640)=0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$inet6(0xa, 0x80000, 0x7fffffff) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 222.835649] audit: type=1804 audit(1599373648.892:10): pid=8132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/5/cgroup.controllers" dev="sda1" ino=15783 res=1 06:27:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc35f23ac66fadaa0}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r0, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x50, r7, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r7, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xff81}]}, 0x24}, 0x1, 0x0, 0x0, 0x80c2}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 06:27:29 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 06:27:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 06:27:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x80007f, 0x0, 0x0, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x400000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000ae5cc7469ae1c70434b8ef3b20d43383080583ca3020c2d64bcc991a274fafcf82be987fc8c9c974e06c68d12d10041700", @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000000000008000400ffffffff080001cf", @ANYRES32=0x0, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008044}, 0x4011) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 06:27:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:27:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953512005fba3973aa021945b98528a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b5187366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc5996f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d093230b7b059bc295aa0e38b1c3edc349ab96e73d4360acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa05000000892c97c80987e5c7954e9f3676d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061b156e77fd2a634e630078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573ad817e963bbd1d1f1673314704d35729b2b996e3d7376e4757a12ee1f32b974a5772cf55b37b394e4ebf654f4cefa5e47b91c7d32a2cffeff0833e9bc441097240e454aec197181773a6186a7a2a98c49b0111a969905a85e9c3632bb27e33f8370abf095e548990c0d151"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 06:27:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40), 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:27:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 06:27:29 executing program 0: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 223.780621] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 223.819353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:27:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) [ 223.886799] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:27:30 executing program 5: unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x6, 0x0, 0x80}, 0xc) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) [ 223.942356] device gretap0 entered promiscuous mode [ 223.978284] device macvlan2 entered promiscuous mode [ 224.046092] IPVS: ftp: loaded support on port[0] = 21 06:27:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x98, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x98}}, 0x0) [ 224.848014] IPVS: ftp: loaded support on port[0] = 21 [ 224.926597] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 224.982706] device ipvlan2 entered promiscuous mode [ 225.035980] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 225.038274] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 225.047646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.089884] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 225.105643] device ipvlan3 entered promiscuous mode 06:27:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea11", 0x22}], 0x1) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 06:27:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0xa, 'lo\x00'}}]}, 0x3a}, 0x1, 0xa800}, 0x0) 06:27:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x132, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) r2 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r2, 0x107, 0x15, 0x0, &(0x7f0000000180)) r3 = accept4$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000100), 0x7b) r5 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r5, 0x107, 0x15, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) accept$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000280)=0xfffffffffffffe85) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x840) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000440)=0x40) 06:27:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 06:27:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) pwrite64(r0, &(0x7f0000001200)='C', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 06:27:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0x7a}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 06:27:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 225.366220] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 225.396325] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.4'. 06:27:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'securitycgroup!'}, {0x20, 'macvlan\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'vmnet0\xab@}%'}], 0xa, "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"}, 0x1043) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffe44, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 06:27:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x10, 0x11a}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 06:27:31 executing program 1: r0 = socket(0x2, 0x3, 0x67) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='geneve1\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) [ 225.594829] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 225.752354] IPVS: ftp: loaded support on port[0] = 21 [ 226.247970] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 226.305448] IPVS: ftp: loaded support on port[0] = 21 06:27:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x111) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="83c61e1e", @ANYRES16=0x0, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 06:27:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @remote}}]}, {}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 06:27:34 executing program 2: unshare(0x40040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0xa, 0x9) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000280)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x2, 0x2}, 0x8) socket$inet6(0xa, 0x1, 0x0) 06:27:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100005, 0x8000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x7000000, 0x0, 0x0, 0x40000002}) 06:27:34 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f0000000300)="133be183db310077f1a1ced8973aeb0c1756510d4c1ecdebc31cde031e00c5f653e5ef8bffd096c4129492e3de25"}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x3, 0x21d}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000001440), 0x37bb, r0}, 0x38) 06:27:34 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 227.992571] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.040630] IPVS: ftp: loaded support on port[0] = 21 06:27:34 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:27:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093ad22a92255f674412d020000000000005ab527ee3697f1ed4436f7054f26b1b3f4279e7b3460040037536bedf6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00158e6eee8532151d0100000001000000dcbf00000000cc587424363dc6ad7f3bbf424c6e6cafbf9309aaa218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145903ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e3174ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e35056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b336a5bf74a105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083125531a4cb6e2fad18091a00fdcf43df458b7d1e341c6f864f9829745f5865aad41d2915aabd602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad2eb372713255012e028cb2654d493a0b4b35faae176a6a1903f06dff9864ac936859a537e8e4871d4acf3e3dc10e13ef227f627a460d7ad1fa253d33fa74f172d340707ed3ceb855574e4e8d9308a7d29869ddaf0baf929cfae4e1e347c0cff28235a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c13323816409ddbe4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469efe51d9b7eb85f3f9f7fef8ea0e2e335432f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87621f39b50d938dbfd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50da9c5a6eeca22debc99735583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c15709000000a8a2d19ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d66a1619a68e41b94bc162f3556076b80550d961ca74f1ffdaccf0ea5fd7e0fca8b27ff3983ab74fd3d505366d1eab44e7fe312b3b129e000302d613916c9bcf9fa275fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e080a1ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df222379a0955afb6008846557ee3bc09fda6dbb6550d5973665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f8220df2a694f4cdcaa4f65c22f000000000000000000000000000002853f42db6923585267c32f0a2fd2a9810d4b7f57bb66f4bf41e907d03f68f3ef2adb64d7fad7e00d753cec46915e9665b36d37b99e44b3a1da5484b16ca903d4cefef0e2dcd94ad130c47397e8e10243296f93b2457395d992bb37e6f19ecdc976d8bfd2a5871abb0fb5b56cdb44f5eaeb0cb2bccd585e2953dee7c16661fefc536481810f143f8067d79281a631f0eebbf38344e306a3c81cb711a43d1c7af86f070a90a0009919e0296be7770b29de14a27c0b4"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000880)={@void, @val={0x0, 0x0, 0x0, 0x81, 0x4, 0xfff7}, @ipv6=@icmpv6={0x0, 0x6, "dbece7", 0x10, 0x3a, 0x0, @private0, @empty, {[@fragment], @echo_reply={0x81, 0x0, 0x0, 0x4}}}}, 0x42) 06:27:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "fb5094", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) 06:27:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@dev, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 06:27:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 06:27:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002900)=[{{0x0, 0x165, &(0x7f00000007c0)=[{&(0x7f0000000680)="e8", 0x7ffff000}], 0x1}}], 0x1, 0x0) 06:27:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x7}]}}]}, 0x38}}, 0x0) 06:27:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000200aaaaaaaaaaaa"]) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 228.813204] IPVS: ftp: loaded support on port[0] = 21 [ 229.256475] Started in network mode [ 229.260523] Own node identity 0ea7f46255a7, cluster identity 4711 [ 229.268233] Enabled bearer , priority 10 [ 229.360862] Resetting bearer [ 229.520676] Disabling bearer [ 229.760459] Enabled bearer , priority 10 [ 229.766800] Resetting bearer [ 229.930865] Disabling bearer 06:27:37 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}, [@NL80211_ATTR_IFINDEX={0x8, 0xe}]}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) 06:27:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2000000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 06:27:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) syz_genetlink_get_family_id$devlink(0x0) 06:27:37 executing program 3: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000008"], 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) writev(r1, &(0x7f0000001680)=[{&(0x7f0000000240)="9c", 0x1}], 0x1) read(r1, 0x0, 0x0) readv(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x0, 0x5, 0x0, r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r3, 0xc, "b51d95ecc57eb3d2635324cc"}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)={r4, 0x7f, 0x50, "d2d92ecfd076a91e511d861130efdfb81a80183c27032b6c489cc9452043f00b1f5548e1c6cf772d367ad57fac5614dd39f4c0ec844d6365ff1b83202deffe984f07a9fc8658934478709b3ebeaf3432"}, 0x58) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r8, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001580)={&(0x7f0000000380)={0x11d4, 0x2c, 0x1, 0x70bd25, 0x25dfdbfb, {0x1e}, [@typed={0x8, 0x3f, 0x0, 0x0, @fd=r6}, @typed={0x14, 0x23, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @generic="68cd35a26909e722ec3de5e9bd8cf15ffe1d64ee8d57c5d6c5f5a64c7b8cf2eb767dc727b40eff780457679245ff9d87dd1ab06cf15a5f68445915c0c2b6c5bf86a9c6f147a4f46331a713939f2a3f609ee37f99183cd01d1f3929e72c2e2c72700cec9256bdc97a2bb400ce932e9df20d8d813b709501416a1b813c50f47d1226c2f3015643502a0871d067813f7c47255b963cc9f3798b3127311308f079fd17016c00aef221db1c5e13dedc95ef67daf99ad18528ea604a07a898cb1037de7caafd2db85ddec0c56d7a58c1fd9e6e6537cd8c1e37f2af7cf92f540b1811757d1b601d206e851b4a3217ee8f84ee12dee615175781cfb63182a62f55b53e6b8c6e0e2e8b99d7a758f22261886b373ec7192b3919ee9039b3422d1875a8ae953122ce0918ecdedd43cb68850398d3bf17a33f314e5829ce703ff9d771d43f44645538a844de43f4fa1faa39cb6c12e90903630f96df0a0572652eae8586b9f79fa9c8016287b99478330540eed5dcc6962c64dfebeaa3a14ceb764ad910ca09042499253fdaa09dbab4475f226f70ce3bca67351abe3b14b63d514c7349757a3629a836c9c1cd27958ed2754fbeaec4c5644f79b7501321af1924c2a190cecb832fc6b511aa222066dd9e80772dd458f3441521ac4eb225c37d56e22761e5ac5e7c4a5e62d0cd4e623d071a4c1e920628085514c5477bd18960c29b3199e522e879720290a1ab83ab952f2b32af5753b2d5fee81f2cda58fa2660f6e7411c968fe5d19996fa2da8871a0fc00fbd45d8b3f7d207eb332dc2309791c5a4ed2a897f7bf4a29a1ce76c62986f7a0cf4eecfcee147db8d82c22c460f5c83fa59cf7ab63ea5cd197e01f743574eec3a76e6b81404975658285e7f8a1f8081cce1c053445d5418eeea62a8f8b47dbb4a7697a823b5918b7f9e43e4f7d0740a15e72ef77702bcafd90e226dbcc9d1f177b2a9145eb5c2c07399dfed61bf76fea47c301fd1b1f6a53780ca3fd5b0e8b8f03e83db59056a374b12ec8d3ce819ef74f540fa1ae7456c64fc79ba9793e4d722a3a80a07f4b91452db5bfe769351100ac61ba90894080407e72298309d3f9f302001bf1c834bf72b7a02f68b542dfa3c6a8ed3feaf02b646fdeca0c6747f22f485b082ce5d71f0d189a9a9a1b76e1bd92133c2f41414f275714e77f44886204992ff097095934c2369d318ef08c7c42f4a607a3edd0fd37464291b1f6970e5ee31989694e277bebca9b7b53a7070c394e80c17dbe20db0423706a24bf3a4831aa0a1d7f6838ea27117b8d2e8f28cee9089bafbfd5c5dd569c3933e03a109407628d137fadb11538fe31494d2eb77567731aa49be27b724472d2e572167ff64d38143c64c3591e190db21172a4cfbc1c8bb488700f22aa911ebb0a74183473b5ee5c37bc5821c602aa0112ff8e8e05820971edf34af2b82d52003f18c4809a0ceb98be10e570ec0551b08d2b1555fe030feec84eee2385ca14e9b69d329d4a42810c2811713d1ae05f822af1d1c57a683d9320efe19bcd3c09ed80ce7a9d1bb396b275ccb4a28da3af143d8d8b6e3b8b92eb5e883e29824eecfed7fad1e34fa74869e12503cc52eff4fbd24427f6058260ac8287c667c0eb8e9523fd049308081d9c1c00eaeeaf9e36ff93639dcb84871442a2153eb2628bf58841b6b576c98e37e5989dc4538eb582cefda4d6024039945a387759fa82bd191db57ec20d7b2cd5de9be4d557d104ca5acb877a1e8cc4694d48723a14d80ccf2831acca70846385f636c3c917da94855cfa777b68d5d238cdc3a7e8131f56f4c0ecef9cad9580acaac7c95f6709e1cb50d65b00247ad1dffd95c9304fd46401f5ade829a0d501fb3da4589581a836f8edbd851ec19489a680bdd695d8036ab7eb3b94301f3794a2ce43902b82d0eaf1c9d4ea038badc8155152ff1d44e2fc25c897375175614d9bbeed16bcedac49ff0c578d3db19706503599cc252f30c2bebef8398c1a255ded68d9685ed564d976293f3f63e6409a1b49cb5d423a05f6b32e7ed7fc0fc01db714e9ab6e637499292707324321c9ce343f99766ec18ad4f81480e43be45123531dc386aec5e65d4894615c75ce46b9ad974c4a15b06c0475247f8ab1b25026ce76bcb0bb243be9785c56b0c589698d0f35a61c89a67e66cdc93d34981f60486f4c3d6168fd5c0d983e0e0b970205089b4136aa34c1bb7cb4a0c2eccb0671b2f60c6269124e68d216237842b7e5cd50b673adb38b4022c6e1f351d5c9928772d5de4d06085bdaad7bcadaca2245a1411680b18e92d3b032eb20d2a97aad989960d362387ff94a34aca2e3bc8d5f88612c53fddb4a42b7c123a5a98a2a8804281288571b09301f8054e9b0d9ff067252e10e48caf41c117ec6f6f7a9dc8fa9e75c9106800fcfdda50ae0bbfa46278b6309059d17d4e0a26187f111e92582d9123825649d42c1a18fc0da68a8ea4176b1dfd5a589ee6fb174e26c8175ff8dd65455c9983728b54ea30418981d4646496479708bfb631da03171ca030c379f17a17297c37a60185bf135cb6e1346e849049297c3876bfbba652b4dbcd009023edad727360c0215c675c780384d0b47caeaf03e8eac7dfa4b27fa47c032c33c494346ed4776cb65d4b813ec7acd3eaf74b030a976252917a2df7e58ba7767b7c65debde5a00f59cc57b83c18be2cdf58f6886f69c9288445d5c3a5a9b0d5d625173aed0bc936ce289a0aed13ac85bbf11aab8c05eece30c9ac76b808df0f9369b152134ae744dd5070338abe10b257a47cf38bf9013c4f2cbf37d92280d7fb7651711f62c5a05812a916def8e5f9acc992947c1f189cc7384604ec903f4b30f9f541ab94df46f4339279e21abf55c4017e19e1126da613ebbf1c172e0841d16640079531bfa6ee7b6d95878fc463e016d5be10c1e323bfafd5405b6bfa9f7980bac22661e625d5248f2f99caa229e4fcbdc7223715bcc6e1a4baa470afa0f5b6e9951bcef39c0a9d3c384510895cc3cb94878fcf9c11d39cca271412102dc9ee7d3fc7e1aef2275254b0d8c5441797cc0519f12789ed2a1198a2c56ae46e94fa87574f96fbee0e116737fa29d42e31ab307f75c8437d38fb97b93f0a6f46ad331e77905d65738cdba0692465ab0369a77b1a5d2b34157fe07e2341b455ba8be13b892aae8001d0f2768a6514eb56cf818917b1fc166acbd425e471769b8d7aee4aba19eed0ab9dbf3d95a0f9302fb356280626374421070c2001e95cb788506276482a4a126aa4ee3b6e27d7d36bba8896d16167af0eb11494eda7a6221d90723958145a950f3ed8ace2e7e5f99eb6e49eb71c7e00cc20ec73b6f8b0299a074a411a60a5aaa110b011e544254513048bfe809eda8525770eb458d875d4024d3de2bd04c7769e9692af27def5467eb25938a7bc00586dadcea4098ba5c6d53a857a788d52e7ab49926e10a6493a98eb42aa8a40395dda93c1900cb3fe5607f3c6e09e53ec35f9db847cd681ebde593df837290ff2b0f7eeb9d385f4cbdc277fce8638fffe3a8de1d799ba3cffe13512826aabf2f4d60547a5b61b3416e9c17be6bb77227b32e59265de12f81dfb577e9499d7c008bc01754a36f69e7f08c39965a83b500d7c2171783fabbff90e0f2dcc5602422c86619664261491a8aecee20cfab633270807215b2b72e58da0cee62206b6772df65c4885dc987226312a98ac26494cfbc5f500b36555d1b805ed9c8564232dce4bbe8cd0cd29144d671779459394b25e8073a1e4a33ce89dd9b51823fcf37fe7eb364d6cd30b92d895c0ff6c1b5e08a2262d913dfe3dd32ecfaad1f84c9cafa30ead8ced4c128155e92f4fd4d8c55934d56878d0f9d61c3c5a19d3874d706ef0fd0896a6ac91e89219a748ba38fe0abde5d84a436aab4a39e374f385e8786089eb659f7a7a5e25206e762f99dab941eee3e516aeddb14509451b6dab65313f66f96be0291f1e1d6763a98a9d0c2935257b49dc15b35a5c4983716b147f06678423fb02f09c815f15b39af1685580b0c22e57540dee8b297cfe7d506c23abb34a91d3dc463f9ce9811a1abd31dd20a447d8941c861a7c92a255e480c0b24d81901dcd0121b44fb18940565013ce8e6e4038f0adc73ff501e7b8229f1016f5fb626c318735d14be30bba6927527b104d14f72a0ef94ebbf08c774ca59e2438dd096e471905f4f7edfdc9d6f41313ac425a441f5e9ed39138c769eebb4d5577a0de594c762d29d24cf13fa857b6455137e58e949b46ce8a872f10cb018061f4ff622b93a6ee4cf550100e1ef96dfd75cb473435f70d8b20a860b959b8d9241af29ec876a6a7bb90af9c1138e14d4ab91d745fd5f05dffa00afbc1a0a2c1c61b1ce51d6a02af9ba8263970023ff14c7f04a21205d39baad880404ac51d5b13487487c775fd0b2923a1133e7a640ce34627e5302439bb5938bae5d898af57099d2861494ede527cb9fb9a66ee4929fc035bfdb28f4641cc7448c0986d22a61510bbf4a2cf54d3dcd09eb0b69b2e99c64a1c03698e8cb2a8b7d883d9a18c2d08f33d44713fafeb91c1e121b70ff9cbe87033a2fe6ffa7f5ac5aff3ea655c5937407b8e18d1f02bc8e7dea0dee3334fe107d52152fb301a69127025a658cb53aac439221bdb016f5160631cef10371dde6a97258fbdd1a52c202420bbdf17450aad19daf5c12344200c769190082d919f7e4fc7064047a07dd8cd09b5e5bf2fbdb9a91b7df67b9cefe83223a3095bdbc0d1d902be67ad6d5be6e109ad6488286aac08f007b27f4df9d0f9efb67a5ff8145436576cde24dabc6f2ce72eab26c93d22ac2051114e58d976a01d8e6236bb803ec3a4ab256391acd9027f0cd102c92f63887ef9b47fe2c22b8afc5b89d57827c6d3e94bf7dc435f064d9c2d070752457995aed746d4cc4f9138f39e97d2694ead3b16d88dc5ca672464360638d0ac196901516fff90afce0c4eef4a3b782ae8a581b47ec6992f21c9cf97c27ef34a44dd694253d93102654d1d2b8fcdaa4763f7d9304c2ad5502a42eddb6994af5c55bb73066ca9c2c59c1a1dedf6b0f32af24d075ef9545ff6d558d4e0804b5683093f5da8147c6d7073c9c90cb20c9b0581f49e37af193c4927761743efa48abcd0bf3304966556fa63acf6ef27a6d1859d35f43d26febf0a6ea130b2486f54831207f3ffce1385df6a6c0b3d1f10f870825a970cf5426e4ef9e37261be3024fcd69d24e00faed5ff3ad31273814cc34e4834059b83cd502abb436cd4c179e5e8c19b4d9b5f4902066600198b179213ea986c5fc5d310012d040977108c4deedc07770e8464b6df428363becb255061ccaf7467b4e0b5405c2317cde75c6ce18e3aa39a2383d2997600bf7a8533f118ba9460e1d3d0e08cd9b93ed0f7cc1cfbb33aa13c4a6ffc1566110c64a4ea626097cc895e727567281d8b4b0e085353092b6b6ddb1f2fe98028ddb4f9b2c3b39a388adf61afa44596d782e3ef70647d6045c9ba17b913b1898eaa8b93075427c2682767e4c3c1670a831a87ccb2cf3fecdc32b70fe9fe4943e017e533c0bb7601f40261cff94015b403b83876c123df40b6292c75150270df5d372c07156b190ce4ceb0a0e248bd1b30e51bdcc0d70a742dfb51250d4d021b49fab532234f2171f93df7f3ba798423bf7593e748373d5b510d458db1d72169daa4a5270573c2086f1aca1bb9aac8488c1c86e2cb9c2719913038f261685f980388ad13297132e508540e8de51a6016f87c4d5ca78c3a435d34290fb919", @generic="6bf1316e8e9f864a6075b814d835c67c8b76426addbb0e7901cedbcd710516f729d93b5843cb7df1d0ec215ae6c819a1f2ac4bbb30b7fdde16f421b489d547fc25a00e7e3e0fc4c43da2ea64e4e801b4d09766fc9b038318249b6d516d842da69d3775c363c269de293915093d5e3f1838ebc5b30c11f90a345f0ae376ae8627cd814428cebee4c1abc863252f3eba06d44f70f6baf5d6dca402b536479eb77edddc0b0466a98f1262ef8e4b0c0d0d89eb2a677a93a4a5840130f7c2ceff648e2b81d1075930addeaba55182f3467062bd1606e53697bfdf0d3eab2b", @generic="825f2efa6418607662c635d3762fb88a5446f482d5a2561ba6a4a2a9ec2e1c677cf995d9733aa025dcca94efe2ca1ad2b1e5e202bdbc7d7b8dc16ffa1dcab8784ae04a4267bb3e87beed6982bb83b2623a0ef7c197c5255ab8956a0fa52d7f3e19606c327fac4972923ff8c8f29415ae013af697db9a39c2ff6579ed5a60f94f13c0343c515ffb9a4fa1820de2b895a1b8f2ac40c8166deed54b055944f2bd861dcd329d8967a74a84ea950eae280c85090bbcf1a9a52e04ae7bc28177d7b8cc65926756c41d7d"]}, 0x11d4}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000000) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r9, 0x400452c8, &(0x7f0000000100)) 06:27:37 executing program 4: unshare(0x40000000) r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x6) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) mmap(&(0x7f0000a9c000/0x4000)=nil, 0x4000, 0x100000b, 0x100010, r1, 0xffffc000) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x0, 0x2, 0x10000000000002) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x6) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) socket$inet6(0xa, 0x0, 0x0) 06:27:37 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x52, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0xb, 0x6, 0x401, 0x0, 0x0, {0xc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x5e}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xffffd07a}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xfe}, @IPSET_ATTR_MARK={0x8}]}]}, 0x48}}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x0) unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xb) 06:27:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000002a00)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000006c0)={'vlan1\x00', {0x2, 0x4e21, @multicast2}}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x2022, &(0x7f0000000100)={0x0, 0x989680}) [ 231.538567] IPVS: ftp: loaded support on port[0] = 21 [ 231.552105] IPVS: ftp: loaded support on port[0] = 21 [ 231.565791] IPVS: ftp: loaded support on port[0] = 21 06:27:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[], 0x3ff800) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="fb", 0x1}], 0x1, 0xbff800, 0x0) 06:27:37 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x7ff}, 0x8) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) socket(0x2000000000000021, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 231.937344] audit: type=1800 audit(1599373657.992:11): pid=8614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15831 res=0 [ 231.990019] IPVS: ftp: loaded support on port[0] = 21 06:27:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x7]}}, &(0x7f0000000300)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 06:27:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2c) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) 06:27:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) socket$kcm(0xa, 0x2, 0x11) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x2, 0x8, 0x6}, 0x8) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x24008040) [ 232.078508] audit: type=1804 audit(1599373658.002:12): pid=8623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/16/memory.events" dev="sda1" ino=15831 res=1 [ 232.203038] IPVS: ftp: loaded support on port[0] = 21 06:27:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg(r1, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) [ 232.264663] audit: type=1804 audit(1599373658.002:13): pid=8614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/16/memory.events" dev="sda1" ino=15831 res=1 06:27:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18}], 0x70}, 0x0) [ 232.669234] IPVS: ftp: loaded support on port[0] = 21 [ 232.953957] IPVS: ftp: loaded support on port[0] = 21 [ 233.138790] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 233.164006] device ipvlan0 entered promiscuous mode [ 233.275157] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 233.296082] device ipvlan4 entered promiscuous mode 06:27:42 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$FIOCLEX(r0, 0x5451) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 06:27:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmsg$inet6(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)='\r', 0x1}], 0x1}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) sendto$inet6(r0, &(0x7f0000001cc0)="b1", 0x1, 0x0, 0x0, 0x0) 06:27:42 executing program 3: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:27:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000076c0)={0x0, 0x0, &(0x7f0000007680)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14}}, 0x28}}, 0x0) 06:27:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) 06:27:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 06:27:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 06:27:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) 06:27:43 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:27:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x64}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 237.009747] audit: type=1800 audit(1599373663.072:14): pid=8758 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15842 res=0 06:27:43 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280), &(0x7f0000000400), 0x1000000}, 0x20) 06:27:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0xfffffffffffffecc) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:27:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x4e24, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1}, "2fcf194236296edcf9"}}}}}, 0x2f) 06:27:43 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) [ 237.128550] audit: type=1804 audit(1599373663.072:15): pid=8762 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/15/memory.events" dev="sda1" ino=15842 res=1 06:27:43 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 06:27:43 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0x32}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 06:27:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0x10, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 237.295010] IPVS: ftp: loaded support on port[0] = 21 [ 237.313681] audit: type=1804 audit(1599373663.092:16): pid=8762 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/15/memory.events" dev="sda1" ino=15842 res=1 06:27:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_vlan\x00', &(0x7f0000000280)=@ethtool_per_queue_op={0x4b, 0xf}}) 06:27:43 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x24413, 0x0, 0x0) 06:27:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x6, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x1c) 06:27:43 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000040), 0x0) [ 237.647220] IPVS: ftp: loaded support on port[0] = 21 06:27:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40047459, &(0x7f00000000c0)={0x0, 0x0}) [ 238.046238] IPVS: ftp: loaded support on port[0] = 21 06:27:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x25, 0x0, 0x0) 06:27:44 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x0, 0x200}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x5, 0xcabb}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x30a, 0x89, 0x3, 0x0, 0x8, @multicast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x20000040) [ 238.422379] IPVS: ftp: loaded support on port[0] = 21 [ 238.470338] IPVS: ftp: loaded support on port[0] = 21 06:27:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) socketpair(0x29, 0x4, 0x9bc3, &(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000200)={r5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r5, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r6, 0x1ff}, 0x8) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 239.047380] device geneve2 entered promiscuous mode [ 239.075748] IPVS: ftp: loaded support on port[0] = 21 06:27:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r2) ioctl(r2, 0x2, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0xc8, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000240)=""/200}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 06:27:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x20600) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x800, 0x3}, 0xe) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) 06:27:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x14, 0x0}, &(0x7f0000000100)=0x10) 06:27:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 06:27:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$kcm(0x10, 0x0, 0x4) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES32], 0x208e257) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a5928fee525deffe85b0500010007"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:27:48 executing program 4: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe80000000a800fbffe0000002ff020000227794e44e469600000f20018830907800c2040030"], 0x0) 06:27:48 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x78010800) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x240480c1) [ 242.112428] audit: type=1804 audit(1599373668.172:17): pid=8985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/19/cgroup.controllers" dev="sda1" ino=15850 res=1 06:27:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f0000003cc0)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 06:27:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x0, 0x360, 0x360, 0x360, 0x1a0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x8]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_macvtap\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 06:27:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) 06:27:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x2}, 0x38) 06:27:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 06:27:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 242.594588] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:27:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 06:27:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 06:27:48 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}}, 0x24}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 242.755358] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 06:27:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 242.785896] audit: type=1804 audit(1599373668.842:18): pid=9032 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/20/cgroup.controllers" dev="sda1" ino=15860 res=1 [ 242.842272] audit: type=1804 audit(1599373668.902:19): pid=9034 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/26/cgroup.controllers" dev="sda1" ino=15861 res=1 06:27:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb902020000040e000000810040fb12000100040fda1b40d819a906000503000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 242.945113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:27:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x6c, 0x2, [@TCA_BASIC_POLICE={0x68, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xcbe}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0xa4}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:27:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="fd000100004174", 0x7}, {&(0x7f0000000180)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000200)="4022f3b60019291c22104cd8db8b0a874cffcc05d6704ec823ac7705be5507d78100000000000000", 0x28}], 0x3) 06:27:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3d, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) [ 243.064278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:27:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x6083, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf7", 0x67}], 0x1}}], 0x1, 0x0) 06:27:49 executing program 0: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000440)=0xa4ffffff, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0xffffffffffffffb4, &(0x7f00000001c0)={0x0}}, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040000009d45dd529d803d1c00", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@rand_addr=' \x01\x00', r6}, 0x14) r7 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) socket(0x1000000010, 0x80002, 0x0) 06:27:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 06:27:49 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:27:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) [ 243.262088] audit: type=1400 audit(1599373669.322:20): avc: denied { create } for pid=9105 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 243.295522] ebt_limit: overflow, try lower: 4294965504/255 [ 243.398236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:27:49 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7fffffffff4c9, 0x28012, r1, 0x0) [ 243.475634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:27:50 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername$l2tp(r1, 0x0, &(0x7f0000000040)) [ 243.937603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.946308] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:27:50 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 06:27:50 executing program 0: pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7b, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000000a840)={r2, 0x4, 0x1ff}, 0x8) unshare(0x40000000) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r5, 0x1, 0x0, 0x8000, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)=ANY=[@ANYBLOB='P\x00:w', @ANYRES16=r5, @ANYBLOB="00042dbd7000fcdbdf25030000000500050000000000040004000800030000020000080003000180ffff080002000700000005000600080000000800020003000000080002000003"], 0x50}, 0x1, 0x0, 0x0, 0x80408c5}, 0x44) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 06:27:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x90000020}) 06:27:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair(0x22, 0x3, 0x0, &(0x7f0000000b40)) 06:27:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="8296"], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 06:27:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) close(r0) [ 244.216492] IPVS: ftp: loaded support on port[0] = 21 06:27:50 executing program 3: socket(0x0, 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:27:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:27:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902020039000535d25a80648c63940d0324fc60100002400a000200051a82c137153e670435018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 06:27:50 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x4, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 244.456758] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:27:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xc, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:27:50 executing program 1: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25607e2af5745e4703c48f93b85c2154029f7235253eeeef81fea000"/72, 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 06:27:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0xffffff94, 0x7, 0x0, [@multicast2]}]}}}], 0x18}}], 0x400000000000277, 0x80fe) [ 244.560598] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.608706] Enabling of bearer rejected, failed to enable media [ 244.695417] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.743684] Enabling of bearer rejected, failed to enable media [ 244.824434] IPVS: ftp: loaded support on port[0] = 21 06:27:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 06:27:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x5) 06:27:51 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x1a, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 06:27:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070800092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0xffc7) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 06:27:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 06:27:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:27:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f00000000c0)=""/4078, &(0x7f0000000040)=0xfee) 06:27:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 245.163854] audit: type=1804 audit(1599373671.222:21): pid=9274 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/20/cgroup.controllers" dev="sda1" ino=15882 res=1 06:27:51 executing program 1: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) recvmmsg(r1, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000840)=""/69, 0x45}, {0x0}, {&(0x7f00000008c0)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x5) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 06:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:27:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) 06:27:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, 0x0}, 0x19a) [ 245.301515] audit: type=1804 audit(1599373671.322:22): pid=9268 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/20/memory.events" dev="sda1" ino=15881 res=1 06:27:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000740)=@generic={0x1, 0x0, 0x1ff}) [ 245.399033] IPVS: ftp: loaded support on port[0] = 21 06:27:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004b80)=[{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000007d40)="d12743c3103abd5af02a57f51879b834c5e33af22da46585515618f9ee68e1f38a105b5cfe5bf411f0a4257a0cb5d7aa3214670eec3e5a3c64e5035f2bf2af7efc58636766688e343e52a2bda6de0b64cfa1d2b07de6c7a7f6289e485081f757c47bfdd3343c20e9e6285ddb64e06ed0192b51fd3c8b9fb8c604947c7cd037a1c4a1e98fdaf9fc8027b2d19e823e4466471f51b72749938ef24383577b24a1fe3e64a651c2e7ae", 0xa7}, {&(0x7f0000000480)="1f0f607d3c21dcea4a3200edbb95536e55ee8ba4ef267aeea424cb2249a24b63dc8f48c390403f9e3592b86a4bfc94a1ca4c2fdec46bff6d83de899e1f31c9e90f679da5a39bac3da69e91d97042ad9c", 0x50}], 0x2}], 0x1, 0x0) [ 245.442059] audit: type=1800 audit(1599373671.322:23): pid=9268 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15881 res=0 06:27:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x30, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) [ 245.555182] audit: type=1804 audit(1599373671.452:24): pid=9293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/22/memory.events" dev="sda1" ino=15883 res=1 [ 245.642915] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 245.687385] audit: type=1800 audit(1599373671.452:25): pid=9293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15883 res=0 [ 245.752574] audit: type=1804 audit(1599373671.452:26): pid=9293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/22/memory.events" dev="sda1" ino=15883 res=1 06:27:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:27:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x1}]}}]}, 0xa4}}, 0x0) 06:27:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@setlink={0x20, 0x13, 0x653338ea15d32cb5, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 06:27:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 245.989965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 246.016942] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 246.109935] IPVS: ftp: loaded support on port[0] = 21 06:27:52 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xd) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)={0x2, 'ip6gre0\x00', {0x1000}, 0xec}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xd0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x35, 0x0, "9a84b17a153969c51b222e1f8bc11cfc401e7dd5c027f226a86aac961868026f9557c937a2653278efa1eeb27340666a40659979e8957190bf865f8b91712560a211883c4029d77a780dc0a16530c2e4"}, 0xd8) socket(0xa, 0xa, 0x8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)={0x14, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 246.340765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=9372 comm=syz-executor.4 06:27:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x1000}, 0xc) 06:27:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000f) 06:27:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f00000001c0)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x10}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x8, 0x4}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 06:27:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) [ 246.606714] team0: Device vlan2 is already an upper device of the team interface 06:27:52 executing program 0: r0 = getpid() getgid() socket(0x10, 0x80002, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0], 0x3c}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:27:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x100) 06:27:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f300003000800000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 06:27:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 246.787883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=9381 comm=syz-executor.4 [ 246.806357] team0: Device vlan2 is already an upper device of the team interface 06:27:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="dbae05b49884b8f79ca4940e96c6f56143042f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000001200)="ab12b10d2118ac2127c09988e50069e013978ced2d51bdb2f9f86f131e86d8b825a446f108ea0c9d630ca0c6a659792ebbf70a93188eb428d05aedf303000000f5ac20e809d277de6f7ed192db9971c9585986c76935897bc35d192641886276ae076ba356badfbb7aa7819b27208ee9097cdca3a65e4921f4477962db7fd0766d45609c59915b8187f326fe2c543ad63ced224e2ff158ac7c457048d1ab6384f48740774c836a3b1c285a1cc39fecaf8fcf5881bceac2fe0a0604125cdc74664d466a", 0xc3, 0x64040040, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000100), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, &(0x7f0000000180)) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 06:27:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 06:27:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="110000000000390000006061ae66004d2f00fe8000000000002000000000000000bbff020000000000000000000000000001000088be"], 0xfdef) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:27:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700df00040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r6}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 06:27:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x40, 0x0, &(0x7f0000000180)=0x54) 06:27:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0xf}]}}]}, 0x38}}, 0x0) [ 247.074168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:27:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='lo\x00'}) [ 247.131025] kauditd_printk_skb: 5 callbacks suppressed [ 247.131039] audit: type=1804 audit(1599373673.192:32): pid=9442 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/34/memory.events" dev="sda1" ino=15884 res=1 06:27:53 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x800000271}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) socket$inet_icmp(0x2, 0x2, 0x1) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 06:27:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x200000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 247.299382] audit: type=1804 audit(1599373673.222:33): pid=9442 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/34/cgroup.controllers" dev="sda1" ino=15889 res=1 06:27:53 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd"], 0x6) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x80, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c040000040003801800028014000100ff0200000000000000000000000000010c00018008000900760000000800050000feffff"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:27:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1148, 0xa, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0xf, 0x0, 0x12, 0x2], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast1, @loopback, @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 247.665899] xt_cgroup: invalid path, errno=-2 06:27:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 06:27:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) 06:27:53 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 247.833892] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 247.936459] IPVS: ftp: loaded support on port[0] = 21 [ 248.181887] nla_parse: 4 callbacks suppressed [ 248.181898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:27:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c01095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a96152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d5a3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034bb120000592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b54050045f6e664ee46762c2693bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495fca4741fd31da5cc7048ba6866adebab53168770a66ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97affffff7fa0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a465483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06ddfb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231b1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d2732d750a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2b6a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b39b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a31f8723bd4a394c6b3e907adc3f86d2fe6f59dd2d2f281ff205a402056fd52bfb794c512bdc06f6f"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r1, r2}) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000007c0)={r3}) 06:27:54 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000040)=@tcp}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x8c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x7c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x14}}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0, 0x5ab}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xbc}}, 0x0) 06:27:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) 06:27:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0x2, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @null]}, 0x40) 06:27:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2000000, 0x0) 06:27:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x39, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 06:27:54 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b00"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:27:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x2000000}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x78}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x1410, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040840}, 0x20000014) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 248.510429] IPVS: ftp: loaded support on port[0] = 21 06:27:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 06:27:54 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x14, 0x1, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x10040000}, 0x4080) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x10, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48012}, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0)={0x41424344}, 0x1, 0x0) write$tun(r4, &(0x7f00000002c0)={@void, @val={0x0, 0x0, 0x2, 0x1}, @mpls={[{0xffff, 0x0, 0x1}], @ipv6=@tcp={0x3, 0x6, "318cf8", 0x34, 0x6, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, {[], {{0x4e23, 0x0, r5, r6, 0x0, 0x0, 0xd, 0x4, 0x2, 0x0, 0xfff9, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x2, @remote, 0xff, "c928"}, @eol, @window={0x3, 0x3, 0x6}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3, 0xdc}, @nop, @timestamp={0x8, 0xa, 0x0, 0x20}]}}}}}}}, 0x6a) write$tun(r2, &(0x7f0000000200)={@void, @void, @mpls={[{0xffff, 0x0, 0x1}], @ipv6=@tcp={0x3, 0x6, "318cf8", 0x70, 0x6, 0xff, @private0={0xfc, 0x0, [], 0x1}, @remote, {[@dstopts={0x2, 0x5, [], [@enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x18, {0x1, 0x4, 0x7f, 0x5, [0x4, 0x7]}}, @enc_lim={0x4, 0x1, 0x34}, @jumbo, @enc_lim={0x4, 0x1, 0x7f}]}], {{0x4e23, 0x4e22, r3, r5, 0x0, 0x0, 0xd, 0x4, 0x2, 0x0, 0xfff9, {[@mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x2, @remote, 0xff, "c928"}, @eol, @window={0x3, 0x3, 0x6}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3, 0xdc}, @nop, @timestamp={0x8, 0xa, 0x0, 0x20}]}}, {'/\tfu'}}}}}}, 0x9c) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) 06:27:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000003c0)={r0, 0x81, 0x8da6, 0x4}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000440)={0x7, 0x7, 0x8, 0x5, 0x80000000}) sendmmsg$alg(r3, &(0x7f0000003240), 0x492492492492619, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00', @ANYRES16=r5, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, 0x0, 0xc0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000027c0)={&(0x7f00000002c0)="2d9cea01b1e34965e6040099965726b631c21727982259324dc845a0fa78251394ee9fe063345375eb770542d0da9329b1067564901a734da3c414738d9951480738f56396e63654608b9a08663183cfc896af59ce038f49e61ba1363b342ee6268060bc5b1131fc13e721e795a66a81d2e5f6958bfb9229b2b55457159be639a7154ae2d46b0477e15f82fb2701d2212fedb5b1cbe0aeaa67c957260125df6da04f59a544d2ca35b5af0b073135b60501fed7d002a1719af40038961e0549bb8155c15b4342ca5c78701ebf54a6bd0e645a2ae7af66d1a0c03d92466ec64eaf3ac16a69d172da9f1ed21c69c1", &(0x7f0000000700)=""/4096, 0x0, &(0x7f0000002700)="fe2a7e6996b56f3d0c5cb9223e7e0e2100d1c0926652d6402b1e52c2a03f994870bce4df2622a00b4644596d9deb2b62e4f91680e09929d96241d26a3896cc6609d0dbb0b887caf201657c523874b612936c46d37ef1dc953768ebae79faebc195a7a277eaa612c53e1e9033e6fff99c2a164d95963e5244fc442bb028eaee64386578af04159a6afd8a82ce3e39e2577b19a335fcdcce67e0e3adde949d4753430c404a237ef7a3ee3054cb40a03217ee8d8c3bd1cbd63ff15a252e585548", 0x4f, r2}, 0x38) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f00000001c0)="e5e12fb669d9061c22104cd8", 0xc}, {&(0x7f0000000400)="be8b4602672f527e7f657f58768b6d65cb59b7e3734258def54d7cfb53", 0x1d}], 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r7, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000002c00)={0x278, r8, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "cfa86e214aa7bd52888394a1d020bd12b2fc9e1d36aa003330"}}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fc}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdbee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x98, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x62}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f800000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x175e}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x278}}, 0x10) [ 248.669076] audit: type=1804 audit(1599373674.732:34): pid=9588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/26/cgroup.controllers" dev="sda1" ino=15872 res=1 [ 248.806697] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.825709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=9606 comm=syz-executor.2 [ 249.453764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=9621 comm=syz-executor.2 06:27:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:27:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x1c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 06:27:56 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="245d9f35eb06020010004e4c269f06e8e5004001050004d700000069e218a275bf0900000000000600f600000000000000000000000002000000004692fbe2ea0d641fc590839b784b4999afb72a9b3e6b797a29440f"], 0x24}, 0x1, 0x0, 0x0, 0x4048844}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0x1c, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 06:27:56 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000680), 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:27:56 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xfffffffffffffe5f, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}]}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:27:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000040)) 06:27:56 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}}}, 0x0) 06:27:56 executing program 5: pipe(&(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x7, 0xfffffffd, 0x408, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x200, 0x1}, 0x40) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0xfffffffffffffffd, 0x20048080) socket(0x2, 0x80000, 0x4) r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@sco={0x1f, @none}, &(0x7f0000000240)=0x80) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x74}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f00000023c0)=""/4096, 0x1000}, 0x1ffe) [ 250.483839] IPVS: ftp: loaded support on port[0] = 21 06:27:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="f38394e6047673c89a48e35948a8a79ac0144c2ca8670819576a68f6a8dbd04b2523db28173c056769ef54cc65df8b4f7566927a305b5ae407f3f8a0060cb1e9c5f59474a2d590", 0x47}, {&(0x7f0000000380)="5951cb8d42c24507631dad0985d6886e42e47d1cd011a80b94eee2945e4ce432cdb456cf8068fce5f88992630374237180a5a3191bd0648ab4", 0x200003b9}], 0x2}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x100000001) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x0, 0x70bd26, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x20040050) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) 06:27:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000000c0)={0xf3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 06:27:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="78aa1b0a7db3225ca0bc1ba4af95cf0008000000000000e8b6ed6c42fdfc2e5c01bde560754a76858b4389087d2b1704"], 0xfffffd78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x4, &(0x7f0000000080)=0x40, 0x4) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) [ 250.771929] audit: type=1804 audit(1599373676.832:35): pid=9724 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/37/cgroup.controllers" dev="sda1" ino=15911 res=1 [ 250.868048] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 250.987177] audit: type=1804 audit(1599373677.042:36): pid=9716 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/37/memory.events" dev="sda1" ino=15907 res=1 [ 251.035148] device bond1 entered promiscuous mode [ 251.085615] bond1: making interface bridge1 the new active one [ 251.113286] device bridge1 entered promiscuous mode [ 251.141371] bond1: Enslaving bridge1 as an active interface with an up link 06:27:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:27:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_flash={0x26, 0x100, './file0\x00'}}) 06:27:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x7, 0x0, &(0x7f0000000200)) 06:27:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 251.325630] IPVS: ftp: loaded support on port[0] = 21 06:27:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18, 0x117, 0x4, 0x10001}], 0x18, 0x4880}, 0x20000851) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x4, 0x0, 0x37, r5}, 0x10) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x8480, 0x4) sendmsg$FOU_CMD_GET(r3, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$sock(r2, 0x0, 0x20048000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001540)=[{0xc2010000, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="57fe06a9f7", 0x5}, {0x0}, {&(0x7f0000000640)="bd93a952c3d02e847178dcb8495bfeb29388fc514e7ededff3bd59a32d3c596c3891b48fd5405317c3dcd5b798f14c53440a5d", 0x20000673}, {&(0x7f00000001c0)="0c0a582f9b43bf27ff", 0x9}], 0x4}], 0x1, 0x0) 06:27:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{0x0, 0xff, 0x0, 0x9, 0x80, 0x80}, [@TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x0, 0x3}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}}}]}, 0x8c}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:27:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 251.607590] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 251.643188] bond1: Enslaving bridge2 as a backup interface with an up link 06:27:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x7, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:27:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0xc8, 0x7, 0xd3, 0x5, @empty, @remote, 0x0, 0x0, 0x0, 0x800}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$inet(0x2, 0x5, 0x7) write$tun(0xffffffffffffffff, &(0x7f0000000640)={@void, @val={0x0, 0x83, 0x0, 0x6}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @loopback}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x2b, 0x0, [0x0, 0x0], "024aa159d95505c3ee569cb2140eb4005f2b5e8abc698f19d272e5a9c30f36de18f9168cdafbbc4711c117"}}}}}, 0x91) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 251.762813] audit: type=1804 audit(1599373677.822:37): pid=9836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/37/memory.events" dev="sda1" ino=15907 res=1 06:27:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 251.934253] audit: type=1400 audit(1599373677.962:38): avc: denied { name_bind } for pid=9841 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:27:58 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x4e20, 0x0, 'lblcr\x00', 0x0, 0x0, 0x200}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x0, 0x400, 0x4b, @private1, @local, 0x80, 0x80, 0x800, 0x5}}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) [ 252.000481] IPVS: ftp: loaded support on port[0] = 21 06:27:58 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000030007b010000000020000000000000002c0001002800010011000100627066001826bc8006000300000000000c0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:27:58 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000200000a1f000003001108000800030003000000", 0x24}], 0x1}, 0x0) [ 252.086661] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 252.105779] audit: type=1400 audit(1599373677.962:39): avc: denied { node_bind } for pid=9841 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 06:27:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}]}}}]}, 0x40}}, 0x0) [ 252.262790] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.285851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.291068] audit: type=1400 audit(1599373677.972:40): avc: denied { name_connect } for pid=9841 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 252.317260] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 [ 252.354745] bond1: The slave device specified does not support setting the MAC address 06:27:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x10000, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 252.405588] bond1: Setting fail_over_mac to active for active-backup mode [ 252.441100] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 252.456007] audit: type=1400 audit(1599373677.992:41): avc: denied { ioctl } for pid=9841 comm="syz-executor.0" path="socket:[33318]" dev="sockfs" ino=33318 ioctlcmd=0x89f9 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:27:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x10000, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 253.017035] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.030654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:27:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002240)=ANY=[@ANYBLOB="0000030000000000000060bc7d940f982c00fe800000000000000000000000000000ff0200000000000000000000000000012c"], 0xfca) [ 253.058019] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 253.075396] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 06:27:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000200)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f00000000c0)={'veth0_to_batadv\x00', {0x2, 0x4e22, @multicast1}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x400c084) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, 0x0, 0x0) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000040)=0xfffffffc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={0x0, r0}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 253.125341] bond1: The slave device specified does not support setting the MAC address [ 253.176010] 8021q: adding VLAN 0 to HW filter on device ipvlan2 06:27:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x21}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:27:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000017c0)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 06:27:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r5, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) accept(r5, &(0x7f0000000640)=@ethernet={0x0, @dev}, &(0x7f00000000c0)=0x80) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x78, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x4e}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xbd65}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x78}}, 0x0) tee(r3, r4, 0x3f, 0x1d) pipe(&(0x7f0000000780)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x60}}, 0x40000) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000002060104000000000000000005000000100003006269746d61703a706f72740000000400000000000900020073797a3000000000050005000000000005040100060000001400078008000640000000a0060005400000000000"], 0x5c}}, 0x0) [ 254.053850] audit: type=1804 audit(1599373680.112:42): pid=9957 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/34/cgroup.controllers" dev="sda1" ino=15922 res=1 [ 254.095835] audit: type=1804 audit(1599373680.142:43): pid=9950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/34/cgroup.controllers" dev="sda1" ino=15922 res=1 [ 254.165191] audit: type=1804 audit(1599373680.142:44): pid=9977 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/34/cgroup.controllers" dev="sda1" ino=15922 res=1 06:28:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000100)=0xd, 0x4) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0) 06:28:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000040)={0x3c, @remote, 0x4e22, 0x1, 'sh\x00', 0x40, 0x7, 0x24}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 06:28:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x34}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 06:28:00 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000c371ccfef56baab800000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x0, r2}, 0x10) 06:28:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000040)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000}], 0x1) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) write$cgroup_int(r0, 0x0, 0x0) 06:28:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000680)={r3}, &(0x7f00000006c0)=0xc) 06:28:00 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaabaaaaaffffffffffff08004502002c00000000402f907800000000000000000000810000189078040000000000000086ddffff7f000000"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x38, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x1f, 0x1, 0x7c, @private0, @loopback, 0x8, 0x75f, 0x8}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x18, r5, 0x301, 0x0, 0x0, {0xf}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 06:28:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x640, 0x458, 0x18c, 0x216, 0x6, 0x0, 0x570, 0x2e0, 0x2e0, 0x570, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0x458, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @loopback, @ipv4={[], [], @private}, @dev, @dev, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @dev, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast1]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) 06:28:00 executing program 3: r0 = socket(0x2a, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x2a, 0x300}, 0x2e) getpeername$ax25(r0, 0x0, &(0x7f00000000c0)) 06:28:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x8}, 0x10) 06:28:00 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200180054801400038005000100010000000800020000000000100055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:28:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000260001fe00000000000000000400"], 0x18}], 0x1}, 0x0) 06:28:00 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x522, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000140)=0x1400000, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x4, 0x8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x7, 0x408, 0xfff, 0xec, 0x651a, 0x2, 0x1}, 0x20) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x9887f000) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 06:28:01 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0xffffffff, @mcast1, 0x1f}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xe) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 254.944964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.947048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.980328] xt_CT: You must specify a L4 protocol and not use inversions on it 06:28:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x5, 0x75, 0x0, {0x77359400}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "b05c93a096abf4f4"}}, 0x48}}, 0x0) 06:28:01 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000000c0)=0x3, 0x4) 06:28:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a400002c00056bd25a80648c69940d0324fc6010000a400a000048052782c137153e370948098000f01700d1bd", 0x33fe0}], 0x4}, 0x7a000000) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:28:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r2}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 255.121787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.156235] IPVS: ftp: loaded support on port[0] = 21 06:28:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a5ea4df00000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:28:01 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 06:28:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000b67000), &(0x7f0000000040)=0x4) [ 255.398100] audit: type=1804 audit(1599373681.462:45): pid=10087 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/46/cgroup.controllers" dev="sda1" ino=15870 res=1 06:28:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x34, 0xd, 0x6, 0x305, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x34}}, 0x0) 06:28:01 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_vlan\x00', &(0x7f00000005c0)=@ethtool_gstrings={0x1b, 0x8}}) 06:28:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0x10000ffffffff001}) 06:28:01 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x2, 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 06:28:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmsg$can_raw(r2, &(0x7f0000001580)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1, &(0x7f00000014c0)=""/191, 0xbf}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x20, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa4a4aeed5308e63e}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x95b4c2a976cd2aef}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="130300040000000000000382b7176932333fd22aa1270dc38a2f2344b4d854662cbefce70052c0d2ac0b7ee8b45df3709814685159736cb2abf2e28e"], 0x3}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x10000186a) [ 256.155643] audit: type=1804 audit(1599373682.212:46): pid=10139 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/43/cgroup.controllers" dev="sda1" ino=15944 res=1 [ 256.252445] audit: type=1804 audit(1599373682.312:47): pid=10143 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/43/cgroup.controllers" dev="sda1" ino=15944 res=1 06:28:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xd2, &(0x7f0000000540)=""/210, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x1}, 0x10}, 0x78) readv(r0, &(0x7f0000001440)=[{0xfffffffffffffffe}, {&(0x7f0000001340)=""/197, 0xc5}], 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'filter\x00'}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'filter\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000001240)=""/48, &(0x7f0000001280)=0x30) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000100)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000012c0)=""/42, &(0x7f0000001300)=0x2a) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000000), 0x2c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, &(0x7f0000000480)="62d8be78d87689df3e0eb304f5b8ea8adcb2da806a724d2ba7e31327467d4fce36fe1478f71e5694e82136a48b5af1b40333cb453006535c1000a0f32be3fa872ecfe495e0443f59f3c84909c80fa40c72666155c31f4d243f2e62ed4f12571ea4775e865109fb3626aff2eb3b001e", 0x6f, 0x4000041, 0x0, 0xfffffffffffffff4) recvmsg(r2, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40002040) 06:28:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 06:28:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x4c, &(0x7f0000000040)=0x11000000, 0x4) 06:28:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x3, 0x0, @empty}}}, 0x9c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x8000]}, 0x6) 06:28:03 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 06:28:03 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000001b80), &(0x7f0000001bc0)=0x4) 06:28:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507009e60f2039bf31d2600", @ANYRES32, @ANYBLOB="0000000004000000080112000c"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x74, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:28:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:28:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x10e, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 06:28:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffffbc9da042a668a74ff496ebc5165b14001200edff0000627269646765"], 0x34}}, 0x0) bind$can_raw(r3, &(0x7f0000001740)={0x1d, r6}, 0x10) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={r6, @broadcast, @multicast2}, 0xc) 06:28:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 06:28:04 executing program 1: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) r3 = socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4093}, 0x20) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001200)=0x100, 0xe14, 0xb) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x20000040) 06:28:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 06:28:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x19, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e27, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x55, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) [ 258.028170] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 06:28:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 06:28:04 executing program 2: unshare(0x6c060000) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x3}}, 0xff01, 0x6d}, 0x90) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r3, &(0x7f0000000540), 0x187, 0x0) 06:28:04 executing program 4: r0 = socket(0x200000000000011, 0x3, 0xfffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev={[], 0x1f}}, 0x14) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x3}, 0x6e8}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0x3) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000200)=0xe) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0xa0, 0x1d}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bind$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x333, 0x0, 0x9a, 0x1f, 0x1f, @broadcast}, 0x10) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) unshare(0x2c000400) writev(0xffffffffffffffff, 0x0, 0x1f) 06:28:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x160, 0x340, 0x410, 0x0, 0x340, 0x410, 0x410, 0x410, 0x410, 0x410, 0x5, &(0x7f0000000040), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'gre0\x00', 'veth0_vlan\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@dev, @gre_key}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x14a, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@dev}}}, {{@ipv6={@empty, @remote, [], [], 'team0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x68d) [ 258.206244] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.249419] device geneve2 entered promiscuous mode 06:28:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) accept(r4, 0x0, 0x0) close(r4) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) [ 258.331004] IPVS: ftp: loaded support on port[0] = 21 [ 258.413155] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:28:04 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000100)=@rc={0x1f, @any=[0x1d], 0x2}, 0x80) 06:28:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) accept(r4, 0x0, 0x0) close(r4) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) 06:28:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:28:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0100000000000000140012800b000100627269646765000004000280a66766701cab1aa9dd1dfb194337e561875643d740dd8339c963b553870357400e09a5bc750f5c12e7e195e79b80c139ce2e5a2e72e2a0de0aad7614eefd7b5c1ff66abb9d51806375844de1d48a5f0a9d4e2d3bb1b6be205e1b118285961c8d428d3d97f967fb0c9f282476ab"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 06:28:04 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000005060000000f00ff070000fffffff8ff74000400000000000900020073797a30"], 0x28}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e60001007a5800809affff000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) [ 258.943097] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 259.027783] audit: type=1804 audit(1599373685.082:48): pid=10263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/53/cgroup.controllers" dev="sda1" ino=15964 res=1 06:28:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000240)={0x0, 0x2, 0x2be1fffd}) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000500)=0x3f, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 259.088753] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 259.095197] 8021q: adding VLAN 0 to HW filter on device bond2 [ 259.116825] device veth4 entered promiscuous mode [ 259.184383] bond2: Enslaving veth5 as an active interface with a down link [ 259.234986] device bridge1 entered promiscuous mode 06:28:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 259.257862] device bridge1 left promiscuous mode [ 259.296105] bond2: making interface vlan2 the new active one [ 259.316079] audit: type=1804 audit(1599373685.372:49): pid=10268 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/53/cgroup.controllers" dev="sda1" ino=15964 res=1 06:28:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 259.360696] device bridge1 entered promiscuous mode 06:28:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 259.393598] device vlan2 entered promiscuous mode 06:28:05 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000000c0)={@multicast1, @empty, @rand_addr=0x64010101}, 0xc) socket(0x10, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0xb00000000065808, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x208e24b) close(r1) [ 259.414440] bond2: Enslaving vlan2 as an active interface with an up link [ 259.435056] audit: type=1804 audit(1599373685.372:50): pid=10263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/53/cgroup.controllers" dev="sda1" ino=15964 res=1 06:28:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x24}}, 0x0) listen(r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000621000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 259.483249] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 259.507925] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 259.526974] device veth6 entered promiscuous mode [ 259.561851] IPVS: ftp: loaded support on port[0] = 21 [ 259.573700] bond2: Enslaving veth7 as an active interface with a down link 06:28:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = accept4$nfc_llcp(r1, 0x0, &(0x7f0000000000), 0x800) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x0, 0x82, 0x0, 0x0) getsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 06:28:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:28:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12101, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 06:28:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'macsec0\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x200, 0x0, 0x0, 0xec, 0x7}}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0xa}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x32b) [ 259.901118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.940805] xt_socket: unknown flags 0x8 06:28:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="4c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe0c, 0x20c49a, 0x0, 0x27) 06:28:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) [ 260.150398] audit: type=1804 audit(1599373686.212:51): pid=10323 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/47/cgroup.controllers" dev="sda1" ino=15951 res=1 [ 260.276965] audit: type=1804 audit(1599373686.212:52): pid=10328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/47/cgroup.controllers" dev="sda1" ino=15951 res=1 06:28:06 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100006500) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500635bb6453455f62eb7a18dc2a2229f55940c41eb76b700dbd1fabd5fe4f76cac131c3c86e973b6ba303f95162ab0157f15c75be4c0ab9edba6661d6bcfee3ab641d56ae93a0ceda3e23d8bea66fe2f85864a3679d939"], 0x58) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000008f40)) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYBLOB="00002bbd7000000000000a000000080004000c040000040003801800028014000100ff0200000000000000000000000000010800050000000000"], 0x40}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000580)="1ee7f5c114f301897833b4ee5be81e76b0076a46b2f7468ac5628e1a4502b57bb5f20e619b8a81fcb84e9ea4131068bf3aed3b7f0e007ddc92d0785cccca837fb113143bcacf5837ecb45ea8cec8471e0d89d488e6d3c581377665cd9521f2be87e400768b0b1de3b80e0aa35daadea65ee311e7250176bcf7c2a2acf8c1599c8dca183eb4d5337526f9d9e845777c4a9aaaad56d2312b5fe498fce90a66ffadc8d2308fa680da948fe4ea290f5c7fd8e9b3ea5e7903e5d594493ead330bb69afbfe0e6b6abb875ae494983d07f6ad0f205c78e766519378c4e107daea6c96e9a4670308823ca2dd0833422d9db3994f3e7d334239a907c30f07719b225ab969f2f94f771caebc2a93c7eb7e3b1bc89cf230e44b16c1089a3650854aeb790527e2ed4cf2423ae96d49341984278612080fa8e37f942157bf6c91c5624514d54a81b13f59c05b2fa88691e49febd3783222666f2fdef3c186d2351aa606799e81ea0fb2e5ec9fc177a5bf680a2d762ea95132d0f6a03c26ce673432fa6e2a3dc43382ecce2ac519f2c6b46be91be490c2f8fcb9a6e8406c539141dab66863cbff550b2c87cb28579e20aaa73cd3b31fe5727fa1ce0f3553eea94404c7c57eec102cdeba890c61a16a193dc547cc0bb4e47fa3ff2a4688595ea0b11ccb246738dfd6a1c3068d96bb66a5dc78beb2e393ceebca4f0732b105066a1c245ee81c73d596167c0fc3e951dcac688e3409540babf69ccec8bce750e45b3c4d6e62e0a5e29bc0125425dfddd6be09a325363b9bb828e6fe6872b56058f1132fef1c61c1f236c5a06b27537d71a850d604c5219eb4df9057354cef00e70309da12e213d9961917278423df7c3ab98624768f25ef4e88555564dc322a87d934d9ad0de3f1e39c5f946b802139de1d05d9460ad7e978b26f01facea7a2acc23f1137b39f6442d60d38847641775907f0e9a97fb082d8882993135a90a98e1585783d5dc572a7c973f52cd92d190cfdb4e76171a4244af33ec5e08b831e992cbbeabe0826a842ae97e1b3007afe805879996243a1b2d38984f79638b8f59fffa2c58325b1905ba01c59f6880d4694eb554634ba67f55d888174f612a9bfe525eb15c140bfee07a90507398443413579f37a54650fefc53f14a879a5b857a1b8c6e38e91cc2540202cef81a51492698c3440cca2b6b100706a07da142f168d7819ebf95e7e8b90ae2f0873e3081a94aeef87152dabafccc7fd633e452b7ab28a3ed00ff0944cd23cd547989fc6a073bbf3b8013420eb018c7fdf288cd8e1a570e2671e5adf216b29f1c9c256fd50293da7dffd0b2cd186a8463c177738c74a8f2297ef231d316ce83b0f80b31c084f4d7d8fa5b38b6fc3d99969966900fb80412faf568caf6858cddf0df0a6a475e54e97a406a399e9a03e683ecaf46dcd8fc1333001c60fa107deb60bc3be8f57164aa6de9837459703db42ea692cdcfbf0d9ef1c0bb2a678223b430a8158b413d823eb32e2cdf4a46daaa92f4dc2dea2e1e695bf9fbc9defc666031a350f611ffd7e31849571249b110b6f342133aa1bfd85b19228e9168c4716ed79cbc3660bc3f5074ef54d6a2a812c7cf8c45a34ed75d0fc5ee9f6d28d4a8cda52881d230238bc2d64074a8b4d74b93a3eba4d001f9287eae3d563f61221c62ceb067b0a4989f547e62c40f89401fb812715b256e4533218b9c110e4c2eb9ecfca5ff7f47280d0b3982614136cbac13da0ecb2dda3e183272b9d88a56f0b236d05eab7a2df18861b75b92d75271ac8cfdadb98485038255fcf58a507dbbfae77ecb40b6cc6d480abddafb148e82a3172c96654681e6c9bc2e33c5ea9ec6076d06fc49645e8f9a5c1508eb0d7f16b6001239604774e3f930da93b08753653058c5d30c8c05ffa5b7ff803406f71784a5e9953ee05011e9f43b4aa4701803b2d6565bd2e793f0652cbe64d90de7315c88be38c74824b31ae0ac98eb53b72d38633b57c079c6966694b50c3f9e597cd5e3554f84175c4baff9fbcf5d46fcc6da1a8bce3cfe069acc7c8b7868c14f6828bce0600359297c1a2e14045abcc89423004f40b1eccea9343b92ee66cbfb18ae8020d108b71a7fdbfa1c388bb61e5a88f09d540b353505ed53b295fbd74a6fb8b029692c2984750faee3ad0994fe1510c919130d9e8728ee0045dda84768e8305eb8e64edd2b656f7179b00cde3b5d06540f27c825cb76cea2b6897c8cd6dc6fae066d8c591c62a295417dc3d1830bf4b6df2c93a7a5c9cd638134dd4f11675bb4356519d954f212e8c81be12e276502e552157e3461b4bc57edcecf0de045b7e17ce92992a6918f56ed799f40900af58d30d3c41875a6e1ce1ec968359a91c7db681775ba97e50fc29ea0d61e8abfed0796b6459617243eb84342d1a6f80d7ddd5c9ef8eeaddee5e5af1a09c185b0c6f0499ca6641558cc9f0d68eb0d64db5be28c84f3f0b42bb8fa1a324b9fa0a3d643b8a2b338daa632a23a90d1408d69ee3cdc42340d3e6d849b8118c55d0956c287608129c0c223d97e11b7ac92d50ddd334a64486bd3ca4a799c56dbf47612d53d04b85585f52870a8f3eb013399d770e062ca559253e3a9415c8f13c37d99033ffcb1e7aa4aa4d459e0d45526533f88e25498a128bb382fca690b954b0b1c5eda8f861bd646ad0cc0b3c3307fa0ca7c2f8bc75bf02b3b70ea9bb3a96dc3f7b2ceddc64d882230fd946fd8770e67461b07c6912b38fc7ee7cc61cf50cbaacafa9dae74938baa4d9d0f42c2b7dd260f55d69cd59695a801286a02e7b2f9babad3c4392f869cdf130ba44a7817f102d249753910d4cb1720496927f8bca22aad4e974a5d0eca972ab06e0659c0a50c76873b833cca0f848a902e7197d7de17677479fb19304a97fada0003e9da14b52213b2f773ea433cec51ed827c746526f80e1c83fc51071507f5ed580322c70d14a2f61e0d6f7ff5c1229cd18f911f9e12c81e446e0f9aa841375bd748565e3336592ca918eb7c1f4a53b7f6fa79433b740891f552272841a938659801430e334b6b07b0ce53374ba61e7670c0916bdcb72e8b4743ed1766e9de27740830803a2395c93c5a1f69eac4c63f1233aa0a0a5bfcfa245a48c102c9e269013f1e6232f68f2ff2b85de88dcd36551b33e0df4238f4b7fc1b0a085a64590638d1e5a33f629c50bd52b23d3e6e69e92de9c8b7fbf86f8a48fd295a7208ee5832902e5733f278b6aec017a6af96fd5f0edc684b64f98e2de1d8d2d123b342d371434edfdb8544c118f3f7de298de0791a1dab5fd57c226d4f9dd80fabf97b5f466d79d94082ea9a9187ed1522de02101fa392c37ae3685ba8d1364a1638736d2da2d02e898c5fa450787b3df83cdcb874aca56fb4f5bdc9bdc2e9ad9fe8c8656fa38d4e4108a743064dce0ae29c12d4bc7405b91108787fb01644486fbc4f025171f43b434d978155ace6410b002b3ab687dbbe293d63927b13f46a0ecf2eb713776a0d49933e4182d583040922944b64968a197e81d10ea61e9e94858a8dea185ba39199ce58707f481b2533db5ef4c9d23fb99af2216a16fadae47e2c02d9b194e82ffe1700261b643625c959d54027835bc9223e90172b424bc1e43c963011c6b99e5acad01af3887e7ae25c2d55cb343cf98abf597df0af80d6f125223af1320ebe321ef16b7e1468ff2ff5629358030fa4769f1a34f79042843fe34c0869d048af49f21efb9862d0bad4b656e4f50580e785fdf64abd80c30338c23ce0924eb15a81d8b8a53d98161689e1c65ad1d418b4465f253b3f5744d312e8797ae7ef4b02ddc3fe967d2f964a1982492091f291825e1b6bdbff55379e92326c02831ce60ee4726a0cab569013b4627715b18ccaa581423533a3b9fdd4bd31883c5ca7a4bd64e98991dd0945da4a93f10eaab9b78048b849afc46c6f821f0202c30cfa5269ed30bb5db43664c5a9446b251d6baef27bfb013480643538efabb2d68f35f58ecfa15e82df792ac98f2a91b1740295fbc75f72cc360d80c8ef3b625627b0d77c5c271016d0a2dccf356b1e4014c9ea0aa6a1994a58a76edaf81e4da523765a43a6ff55c8f50f36e21b3d424ae4d22bada8c82ff0c46b44047e2799c82833d55c7cdacf0f4eb56eec81194b56fe4dae86d6b435f8430597c21005411cc85bbd594730f9b6b32c7c77b11508892e7aa2b5f6462f9767b379ac728cff76d362111b1eadbfcc546a932fcb6eead0af287cab04923c17df8504200c7cc7e6b94edb1bbe38953b7161b4e060d01644a05260b5c5ed5939a82141b59699a65280aee4facde049af4cbabd7a924a3cb95ad8a88ba750c33671b8907384c80b7e9c7778f895aa4c940a03783e6b83e7277d095f640090b004a16e1db0440d04ba0d27a43fba1fcff2044132b4a43e302c28577a626e8d813701bb874aeb4834dfe4fce9e811b6c7b4be9ecd2824dd6e65388f3f8c723706710b40c12b2eb16d64119e70867878e3137932e626509b7d54fc653d501bd658bfaedf8c5001a3444c98fcfbd0a5d81fb40cabf4c7b78298992fd7f033f85175e156f5a0bc6afd1d72697729fcb80531b80a487e4e62d961e47c5459a71904f87d5d276dcbf2084f8d1f60830e73bd4769bfe5ab9e11c2d7a9cad1f3217ad363d492c644d7c8da4afe23eb654e89c473d6693e6b6b47efba48451231330639cc38f474494facfe4ccfd630d79cfe116d7e9d01cc44d60bedbd0b571d0a4acadde04e07d8257ff3b033df11c6b45d9a228d0df7486854451bbf63c4a7fce803cf946e73d341b6a6f13d168ac1679329eb456d7671308f466d423b93ff65d322fb5828f3d7bcd3e7b3edab2e0dff2dd0c9d5fa360a5045b072e166a78a37d5eb3519110a0bc561b2e1a515d3d199872bed29628b9ec1bb1ff3591672f7a2724f12786b7b76fcd5f527cc0f8a2ba7234e2a6af08dd7cbe9ad47f2449524d2b4d80606134e4cec65fca19a2841b0c671d8143722bc03fed54d6f4dcacdf759c2b9a58a6f57a7cb9362efaff5783b4a62649a17010f4df5ecc1637978d6915b84a96beb89d2eaede837568daa663d4fe0c5f620a387a414be97defbe842ebec2f3a393d039131c8c1adf2a6fbd672db32dff65f4202e848f5864860963fd78c91b6c3daae5faceef20aa79c6e58cf75ed31a30c4f1bee658bf3604c05cf0678b866605d0dfdea06089ac4f9c9b48c85001fb7055b91323330bb0f20e70a921e9fedd56b4417f65e5d5a7a70091ad74457a5ed496a43bebff391df1a0c804640170852fed4f9d67a09ffffd855f06b195949f3d10728a3abca346a504b4f06adde29cf25bbc1b8f67d57115980b51b9d4b97eb8f38f964ad77e3519e0f55a1cc9cca97c306af1c15922999f83ab69e9d31d27db236641f6f4e3c0c0f77f5ac239bd845e10cb1cbb8e30a33cce092c34960b6516623f8215db75a2bd2d1f40d4654d93343481153a62d0e14fe6c7b516f997693f922af2f539ba947bd78ff07edae96b4991586dab11330747c4bfb7e6141158d3d1919bae4cebc42fcae9f9bd5afa97aa780986b9b63d8c3468ced5c048a15d4fd6eca42c011f647c050e6bec74fedf0050d33b6a236f0fede42adbeefa8b27ae3529c704aa36919de44a107cf48273a4bcd3d957556e4cef5a4cde7d97a025dc065563a65c067423b7c55563e3c54922cc4dee577837e22158e594e347e980fc95bb6120eb6f03878011afcf17880b10c8944cec66069887771e0ef28f879f", 0xff0}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:28:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="ffff000000000000000005"], 0x78}}, 0x0) 06:28:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="baf305ea52d4dc62524333f5fc00acda5cca208657e530caadcc454e6570e2eaedd5896493463cd7ca134231e1aa0fc18befead27c3eb05daed94bb68d54fd4e226972bd0bdf805ee4c68063061c2a07441f420fcc6990a0fb4bc4ff6a132d862b4898a048af601b0aa5c056fb1fb9c033fcbe", 0x73}, {&(0x7f0000000100)="ec16ce136b0760db03b4af796237761c7dc521d08a2f1ac3be3b6795701a40298f5fdb2f31caf7ef45bfd1db2aac065aa1", 0x31}, {&(0x7f0000000580)="113a8824a2aacbf62e046dfcbb0d80b3fc72c1fb99b4d5aef4f4ee8c3db23dc31d619c2119ceb1be78819bf23861d16c800a473eccbed621772dd2790acd1f0d9ebeac06a1ba2dc387658b8ce0b8eecda1a6eb1035959ac5f1603ca03945e9b9cacc26b7e3d716940573a12417cf37d8dae7f94d28da41ebdc1f93347ef9c2d91a2752d5fa1312e56012c7e563a33536c083e44d2dd78d0af79701a2d75b08b7d8281b0155b0361040e5e2e7074a896402d3037db615971951fd0a51fe3c8e3412ce752b9833f259d8dbc20836e8ea9b79cab063de8c3d418a915c319a1bfcb69cebdc9d400b8d4c28a052b23607526572089e321b1c97310f4136db0c43dd1d604366efb32c3103885adb764198f2dd451558fdd3e54d791ddb57824c8b3cbd1753f4590abf2425c58141c8a0e5b1ba2195fe05c58879a5b5cdcfa18a67efbe48f49028a71319150365b2e1cd45a940d02c9d5474ae4a945bbf53e71a4246f2ca97398f25b2e2ccda3cf3d2f86a652e25dc51695f5de2fd3d77a87796434b914ea71dc09b70bad4d45086c08559f185290f1a4fd73b0624225b6d410cf5084aa296ce1797f6d412cff0bbf3a1846f04ecab9dd5750fa33cfb93babe4a5a8dbc5affd4af5712dfb8a0a8e33b1cac08d482773f581586097cbe6c21fee000fc2ccd5b74bf24697c271307cf0d8e49f5486d2a40d9ec6374000a3480d2101bcdd2c97825c9395f3bda40dbabc77b088fa21dcb579476de75c9a3d1093c914b3eb334413412bd07e20c141c0c44991b9fa8c4772ef70eba38875d3c9ebe8ec2b63ce93b58bc402d1de9bff5f75e01669720883fe3d6e879ee43c209bf5363e341ba7b58513ffe3fa47998c8bb0ff49bf542648c92d244fa61d7c1c9c93085362e8290c2fe6a37101c5b7ed96ae1d867b0cc9c96e6e97e71923201a7ca918da5668f44d615bb0a05fe8e8aade74dfafac3a9f08ea603ad31bbc6730b91f4398a3e39d1136380ac8ba3a9af9cb7d18e823368a4534cfd8a99febcd734dd6235df8523fbd54d396b286c6a8f855285a21537bdb0b1a8a297b17473bf15a9a7689700ce70882b95892373b5e6ec1c881d997fd0a6ccf6dbdfd1798dd84a2daa030a3ca17093f6f0c768384da466d940257ce6b87de4a4129ffa486c9d714da75f95d23c94a0156f039b076127afeed4c5e1272944886d73d9d85e2d2bf6d104a2de84f864ef2f9602197c779e9e8000ec56c187cfd45524254cb9c154ef4a089a31580d9659e59d92681f26580291691636f14f188ec7c3f3b0b6d1284d7bf549c825f8c02dbe8efd97879597b38898d637e536bbe12a89695499594ede94029040ed8e412a1ecbb690fe960266de8a5f9fb96416227cc3dd8f88e12157144e14d914810fc113e76d446dd20c5ef462bb2664af3316242575724c8ec5fcc75e7baa5fda537ec840996bc444647a084b2cd89bed7a0e5ea0a52d5f6f49a0ab67e3ab56dad07a7c4eeebe891a36bb8649560cdebf19b0ec0c77d0e5f6b9c665b94021a8b313f2a4c87c1b215b746d7edcf055de3f66d47902d2789c1195a782feef93b3f0a26952a7d315b29e09d7be4d0c3281a1c3bb83a57578e31f48a8da114c2a09f5c804e6122b0759cdde6133e4233ad91d85c451f458caef7c63f6c1202bcd72db8b714b08f0119a76c71fac7d5be0e8ae38a303a707ecdb499f5606ec7b18f1608e0c2129c90ecd322209ed899d8683521ad4fc62c61767c060cb9763c18d224926148db3d3f9ea07bb8b39edb6c4a5b117f5ab925900766f7ad7ef820722b6a98548d12e2a7400d73cac4ac1593e545068fa81767255323750f66f42d66a116c00de8e0b2c49d70e0b007139e91613fa2d1c7706e7ec7a614e131ebb28dc30da9466ea5735e33a747b0c4b07cf77df5865bc953b7af18fe0701e14e774f1244ec892690325452d82feb2309f986f635abc984531794da28ae93781c25748d3f234baab4a0eadc5888622e8008d32e386da6d16860d7374f63e2c089379f6776dbd9b34548f5f2c172b51cb870153f6b664f9e524e04e3fc56d98244f5cdfd84c9d673a06c0836379e81f57f3423c9fc134e431477582d021216d1188baf69319ac00718ecae53ebfc3f235ae99b2dd3bd8eed781648acb1355378082b5dbbd66ded683a82ae0960e23026fc6b9ed58728bb0d23b83c3cd4fb5d0aeda0147cd957b87c6380670ec349d2e80cee18fcf288f7ca16c9ab52bf866204f8513fe9822bc4004e54b55bf87c04275d9e28d8b63f1b98b5fca8172ff70426ac6b22f5132d72efc2ea73e35f45b796940bf10de9e5c27330f3085b47622a919134aef4934d539e733f00367d8467080d8cf3608eca220c7221bf3a37f4eecdc282136e6f6797e3692a12fcfe863bd09f9e95736dd42379d06cc2b71c2bfae4fbb1ab5439820b6a1b83992ed489c2be53081dd819c08200db07ea3a3ac22c231a31e4c3268c51bf65c4ece50ae82555135c3941319defdf4ca59ba62a1b58412617c0b8e69ac23f6c892fe00923302b4dc629e8af50ae27e8a94062a35652aefebdfab4de77facd99c4950f5f058a25a4c618499e86977e98c4f6d314c003591425c04d9f63d1c30756585bce684a00d054ab8afb01867d35de6c2c5395eb0c47dfb983711acc2e7b6d3cb59aeacba03c405067fb92d58a46e84d97585eacabb3fabd17cde7ceb3260580794c07793e203295eea77504d3fce1f6b65b5eb642ca9b4ff119c538c78fc0655671f8b9af3ab9f018f4bb30ebab08331103f0678a57dea0da6ff70ac3bc34cfaae6f74ef4ee82b7e0f003165e71b05db1dd6801eee3c7955cfb556b36b1b5d442b29ce0ac3bed601d30dd6dca104cfc2c58fdb8be8cb2b3a02d1b41252842986d18df2810b13b473c2f2629148d716d1c36d2a575111bb3bea275d44e93e0df7801254bc1d32287f6d82cbb0f34f1f1a72175d6a2b1443f59e45e8db06b4728d2cf43e36e42af5393fb1e4149d94ff3098121e0522c2e1081f8e879c0ffe3e7cd0e83cce767e6b540ac2c17efe6a7aa11a0e7e5b95050bd39cfb41f491aadf700e13b36b999dcf7af90b5b1e57cd158300fae0c719f501c181a6b855338b24def225f8613d0e3740620256dfeb437e7855d762f660a6daf1336679af3d61efb9256bb970b8658dc9ab0326a4bb6b480171d0188d0299d775b2e4391898d81e6db4634601f6bd73814171d61ed6860e01c47a16ab33e5f5bdf84c8b0d6f43339eab294de485d1226117440951181eb09b48903c423c26c8f70ce2a9044a816a031a60990f87d2ee3cd7f2476af568e2b1a4a2d585603b7e5ae8339dc20c421d6fc8f56cafa0eea8570e7d43dca5606ed42fe2785097613683a3ebd4dbdd309200c2cb14d3e185606bfd29710526a40469b135132bb95629b93c896e9b1a48bb709173b1d8a8f68aa5bb05722b80e01710bd0f4945adf6a2a87037288b93bd52d26a849aeecc64aeb072990d8bb3194de91851d5bcdf39a76e510ec43d95bf0ed726029266bb66ac5aaa61bf1e1ec23b643e103675af63360aa728ef59041373ddc1e963fb902cf7c2ec033278e7b84383239fc772aaaabc841e95fe4f1adddb752150140956d2e68409ab5b45bdf37443deb1a1f26270dfc96188f0441464195e0abd7f8a2b67a5d7f73d48911f505d87da9a7e874c0027bdf22da6b38553ad0eda72ac9844373d5167be0f3fc7dc05e3ffa480557acb28aa28c28f9560cfe74062226384644bd4f976057d1cb2f401566ded2265e49dc04b925b6d5a43349b847c06f2305de1d5963b083a62ea3a622d87efdddcedebeb29eba3e179dff36e4404fb452e70a230e159554bc61f92eeebe48989bdb0ad6ccd3ff9351d89f1951dd254204c3a4a8db230138dc3a80f6029e6a55d286bc7394955ec5550c8fd324978f27ccf127fde3016024746261a9774d8a2b07df192ee7868a45865040b9636a81b010581e2eb1f867474e9929955314d834775b031c319ea835a99a7adac9aae97225957ef398bcd872cabb05d658a2e224b822303dc57bc3156e1693dbd11ea219b7445bf82692fc94b7d3994547188f01edf7d39f4359ef3cc7f82fa7bb00c4c8805279d2d40ef3114a8b4106a30d09e659fab2c43e0db1f0ac79e1df81bb607fca938d2d9973edac562c225e64026528c526cdc3cbec9d9ca46a408a92b22f49f7dcb9642faa62e7f86da4ec79e267d4cdc8fa626d3cc2e3029f6b192b1b6f85c6b42111969f6b0fe5cc18e5b4753e57fd9a26404c93c9fafa80b647ff29c977e051ff66cf44ec817d631e00eef59c2372ac5b4274e673e8eda0479ec01f872907de1a042601176300b7e51f5ae887ed8e13e28503d2e4bb20aa9a1707c33e0ea02dc5c8c6e7baaa1785be212ebaae50cd1bd8efae1b3bce030bf243a2774921edcae1ac5c95beeaa3d99adc1e0b1b294461f0243a0ff2e18665a150976c29dfa74b264befee0fa398a72f63d5962ad3fea7606678ec8df76290dce6f74ed5029900750043b1e24b12917fba4d2b6348f48aa6090ccc5e58d4bb66f34c1b3d3ebd18aa92da37dd9189222a9eba9cfa3491949f3406abc35c4e056c28f2ac08a02b028639f9cd94a4be31df807009ed85e4008035dabc5640a41915d12d84d4516dcba78fa40d176019ae26d9107e279746bf10a1f58973042f7ca9f2413eb9ef0a7cdf59681a3b305ad6df264d18a8230412b4d6e82594793b9fd146fc802a8cb132bccdb8151bc0e5b1909ca5722900856c915a5e15bd1fa69768e2c8add26b51f519bbf10e3fb02064b569812ca240f0f6e9c932d6db454ae492fe36afbb3b816280b22c9157318abffb04657fa0913aaa6767ea9813b93e0371f90ecf1840796daaf913416f58b268673599d9738d24c93e3a8c06c74051a67d50d8ff451a9d4072dcac0951162c6df0ae1bcb2d1b3690a7edfcc9749589b8c9d59f8f557a970b77734309cd1dd79f1c1f25fc82529addd6b447bbce311e9001514be089b829713e29a9c868bc7cd67779d392ada9783b8f636c4199cbca6a28c98b4fb81f73f013304c58617b71d46913d4a90387b7f4ef3c963afd4dcfb5f00a31acae7ee735344b7653257a45448595bc2ae82816d7730961721006519bf99fb67efa096274c360af4aa72a72b49847e854c15507bd478ea264f72d50680375891855ba1f1afb1fda5a49dc0d2ff3ede6be8d494f63e79485014c77ec14d702c7937e40cef0732e5f95322b4eec3490a3bd1fd56c525d59045f0f6264a4bc19acd2fb615816758ac03af16b29ec728b5bf428897c8d64bcdc9eeae77bddbe981a45aac4566cdc97cbfc6d0d3ca91c9f7bca634421f771e05fc1013faea476036dfb0f1b631fde1a763a06d0c29e5a5e8caf297e32df7a4af608113d67d3d9b38500d16ab222de69ab39d322edf4f8e356857459b4133429ec1fa4bf80ddfd5bbfed593e9a4e3ed90a2adfbb8faf4670141f32927f676b0f07dc93c9935b25a31a907c45f3ce67270688d239a488751a0dde1630c87326b8e", 0xf5d}, {&(0x7f0000002580)="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", 0xa81}], 0x4) [ 260.360732] audit: type=1804 audit(1599373686.412:53): pid=10386 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/47/cgroup.controllers" dev="sda1" ino=15951 res=1 06:28:06 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e21, 0x1, @mcast1, 0x6}, 0x7, [0x1, 0x0, 0x1, 0x1, 0x7ff, 0xfffffffe, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 260.474252] IPVS: ftp: loaded support on port[0] = 21 [ 260.505001] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.556120] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.566959] audit: type=1800 audit(1599373686.632:54): pid=10407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15964 res=0 [ 260.587699] Bluetooth: hci5: command 0x0405 tx timeout [ 260.630797] IPVS: ftp: loaded support on port[0] = 21 [ 260.715938] audit: type=1804 audit(1599373686.652:55): pid=10411 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/48/memory.events" dev="sda1" ino=15964 res=1 [ 260.844923] audit: type=1804 audit(1599373686.682:56): pid=10411 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/48/memory.events" dev="sda1" ino=15964 res=1 [ 261.289823] IPVS: ftp: loaded support on port[0] = 21 06:28:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000002fc0)=@assoc_value={r3}, 0x8) 06:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080)='v', 0x0}, 0x20) 06:28:07 executing program 2: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000080)="1b00000020002551070d0165ff00fc020200000000280f000ee0ac", 0x1b) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$inet6(0xa, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 06:28:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000200)) 06:28:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r4, 0x0) 06:28:07 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e21, 0x1, @mcast1, 0x6}, 0x7, [0x1, 0x0, 0x1, 0x1, 0x7ff, 0xfffffffe, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:28:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x40800000000000e) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='geneve1\x00', 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "66dad6d08a5f9e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 06:28:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0xd, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x64}}, 0x0) 06:28:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x185, 0x10, 0x0}, 0x3f) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 261.527650] IPVS: ftp: loaded support on port[0] = 21 [ 261.535302] audit: type=1804 audit(1599373687.592:57): pid=10495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682481812/syzkaller.LwdVI5/48/cgroup.controllers" dev="sda1" ino=15976 res=1 [ 261.587762] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:28:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000009440)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="55d79b844589f52500c0e9119b7a75d5130acb05489e0c5cb69f8930c30939c6653476dfcd066e4bc8c39eff793755312ff45480b4cb2447ca5ba66429d5c31a87a7b0cf80d4cfe90696c5f65a938afd0ee2d3", 0x53}, {&(0x7f0000000300)="c99cf3fa5d3a27ad29f03a7f1ea5d8227c923e7f537ca251ed4021b68e10f79a149c5838f7dce531bb87c75411658386618e0dc10bee985fad37e0dc5e5a2ccde9b45f09477fc40488553be4b010a32715ae8a81c9f27e3f17a24f", 0x5b}, {&(0x7f00000003c0)="e1b7bd3b435270d4bf55691b8d878f20ca10fee387e016a0dc9a2a59dbd75b7151f72951582ac6fb3695c7109e5f4f8b8e4dd7e14f49fade5d5f7dce0b9d1512e37c53928103778894425fda8a7ee0a8bc48cd38a98d83e67069691f662f086abe7800e09501c06dad4abfc6e25a60cb1aa09aa8a53f0552e96dfdc858a483d25e73f659836c9ab4f97339f71d62ed9d11352b64576b3fffedd9741855b464dd855e76647c3b7ce1a273bdd74f7d88db225fc3b33de6f6950f6c1255fc58ed8c9809f3f433166e0ecf", 0xc9}, {&(0x7f0000002480)="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", 0xa11}], 0x4}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0xfffffeb9, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 06:28:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000180)="fa"}, 0x20) 06:28:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@newqdisc={0x45c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0xfe, 0x0, 0x0, 0x0, 0x0, 0x8}}}]}}]}, 0x45c}}, 0x0) [ 261.927966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.010757] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! [ 262.031136] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! [ 262.042006] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! 06:28:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0xa) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x40000000015, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r3, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x14119000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) recvfrom$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x335, 0xfe, 0x5, 0x40, 0x0, @random="8b9698e525a8"}, 0x10) 06:28:08 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 06:28:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x4, 0xfffffffd, 0x2, 0xf2, 0xb}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 06:28:08 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e21, 0x1, @mcast1, 0x6}, 0x7, [0x1, 0x0, 0x1, 0x1, 0x7ff, 0xfffffffe, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:28:08 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1}, 0x34}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 262.366086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.420096] IPVS: ftp: loaded support on port[0] = 21 06:28:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:28:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x70bd29, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x6}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {0x0, 0x2000000000000000}, {}, 0x70bd2d, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept4$alg(r1, 0x0, 0x0, 0x80000) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r5, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESOCT], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400b86c94eebdbd86aa69a08e82760000", @ANYRES16=r6, @ANYBLOB="01002bbd7000fedbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1d54a038cec019f1}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in6=@mcast2, 0x4e24, 0x1, 0x4e22, 0x4e6, 0x2, 0x80, 0x20, 0x87, 0x0, r5}, {0x5, 0x6, 0xa99, 0x3, 0xff, 0x0, 0x7, 0x5}, {0x6, 0x7, 0x5, 0xe5}, 0x1, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast2, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x4, 0x2, 0x20, 0x10000, 0x7, 0x5}}, 0xe8) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) 06:28:08 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:28:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x1c, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x48}}, 0x0) 06:28:09 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e21, 0x1, @mcast1, 0x6}, 0x7, [0x1, 0x0, 0x1, 0x1, 0x7ff, 0xfffffffe, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 06:28:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20"], 0xb8}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 263.023529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.039166] IPVS: ftp: loaded support on port[0] = 21 06:28:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "01b64fff3a5a5389024897d611682017eab96b3937be95b912145012584fe9b04ddceff19f07f803e66f5496f7c381897fc39e88616590519d9327eaf25873faff667f22ffefcec629aee45af778d008"}, 0xd8) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 06:28:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_NAT={0x8}, @TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x44}}, 0x0) 06:28:09 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 06:28:09 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000bb93538919ee0774856b49d7c1d2935a5a5ee8a4ee4b0551906f33e997bc688c4922a1d8dc63087de1aab9fbf89cd601fa31271a431a8ce00838f7a383e2fdb791d40002c330f6dbf28a8e02029a92c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0xf, &(0x7f0000000040)={r2, r1}, 0x10) 06:28:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'geneve1\x00', &(0x7f0000000040)=@ethtool_stats}) 06:28:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x2, &(0x7f00000001c0)) 06:28:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:28:09 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x9, &(0x7f0000000100)=@raw=[@generic={0x42, 0x7, 0x6, 0x1000, 0xd7}, @generic={0x94, 0x5, 0x9, 0x54, 0x2}, @alu={0x4, 0x0, 0x2, 0x3, 0x7, 0x100, 0xfffffffffffffff0}, @ldst={0x2, 0x3, 0x0, 0x2, 0x3, 0x4, 0x1}, @generic={0x7f, 0x4, 0x2, 0x6, 0xffff}, @alu={0x7, 0x0, 0x9, 0x1, 0x6, 0xffffffffffffffff, 0x1}, @exit, @map={0x18, 0x2}], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="c80600991081d69f69c2000000000000000000", @ANYRES16=r5, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r4], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r3, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r3, 0x0) connect$tipc(r3, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 06:28:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x360, 0x0, 0x0, 0x2a0, 0x140, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 06:28:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'bond0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x2c, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 06:28:09 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x10103, 0x0, 0x0) 06:28:09 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=[@pktinfo={{0x24, 0x29, 0x8, {@local}}}], 0x28}}], 0x2, 0x0) [ 263.778813] SET target dimension over the limit! 06:28:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000900)) 06:28:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 06:28:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c0001"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:28:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) shutdown(r0, 0x2) socket$kcm(0x10, 0x2, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 06:28:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) [ 263.906307] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:28:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xfffffffffffffe6c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @dev}]}}}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 06:28:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x4, {0xc}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 264.062497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.127203] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.141993] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.180044] SET target dimension over the limit! [ 264.289376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.305049] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:28:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x4, 0x4, 0x81000000004, 0x9f25, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 06:28:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001c40)=""/14, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 06:28:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f0000df003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000008}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:28:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/321]) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x800) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x0, 0x0, 0x9ef862b16ad2a920) 06:28:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffeff}}]}]}]}, 0x3c}}, 0x0) 06:28:10 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$xdp(r1, &(0x7f0000000640)={&(0x7f0000000480)={0x2c, 0x0, 0x0, 0x40}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)="4d7d37ee6ad12ecdc7bfce99801206a9248bb92ff2d23cf486d505b066803e6406a1553623ef95008ab9b0f157dc73420d1a1935b69cf41047ca7ae42776bbf70c666907aa8324a18c92db26432db93ca2001bef90b02608b9626ddb", 0x5c}, {&(0x7f0000000540)="732f8f7fca22ed7a787e7b2718a95cf64ed3bb76d7b2fb2e2bb3ab91b02bc45a45198d503e27abffda56dc6b3b6c9ddba157443aa5e3c6deb631864356dfdbd98f0f70af", 0x44}], 0x2, 0x0, 0x0, 0x80}, 0xc0400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000400)={r2, 0x81, 0xffff, 0x40}) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000440)='\x00', 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) unshare(0x40000000) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x5f) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$inet(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000012c0)="0380000000000000ba", 0xfffffda4}, {&(0x7f0000000300)="d59179dba5840d5e3269b1447fd282580bb4b293aca22cf6875bf0da54d3accfe98d31711d37bc1dc85ef44133e951d25dd3713d34366babcff6a26ff791db76c54931f3ed1d24a218e37580532911971b434215c6a7c3da4cf6dd3541aba1b41056234d8f426148ec0b73c3efb4c2873f5d345a57ce94eee46af42aba7374d54b870a2c64e99a11caa7a452c0fe2ef146f5bdc930f934c250ab2ce345d18bcdfa203a60029bbd16183907df13b5edbcc28ffca68bf62cc94669d9af68e74b16483d1fba2ddd9db494254faba080ae50e9120851", 0x7}], 0x1}, 0x8091) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) 06:28:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 06:28:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 264.619397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.714648] IPVS: ftp: loaded support on port[0] = 21 06:28:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}, 0x10) [ 264.789407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:28:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 06:28:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f00000001c0)="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", 0x108) 06:28:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) 06:28:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000010, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 06:28:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x743000}) [ 265.238027] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.245318] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.323552] device bridge0 entered promiscuous mode [ 265.455242] IPVS: ftp: loaded support on port[0] = 21 [ 265.932656] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.948514] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.954917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.961718] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.968174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.974945] device bridge0 left promiscuous mode [ 266.058586] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.065113] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.094004] device bridge0 entered promiscuous mode [ 266.705930] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.725481] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.732192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.738995] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.745388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.758295] device bridge0 left promiscuous mode 06:28:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x60, 0x7, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 06:28:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00104, r3}) [ 270.226384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.265765] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 270.281575] xt_CT: You must specify a L4 protocol and not use inversions on it 06:28:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000004c0)=""/171, &(0x7f0000000300)=0xab) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000200)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r5 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x64, r7, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) sendfile(r5, r6, &(0x7f00000002c0)=0x5, 0x6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r9) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x6, 0x0, @local, @mcast2={0x0}}}, 0x76) 06:28:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) 06:28:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 06:28:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:28:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000001) 06:28:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 06:28:16 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x28}}], 0x2, 0x401eb14) [ 270.607879] device vlan2 left promiscuous mode 06:28:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x10}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 06:28:16 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfe9a) close(0xffffffffffffffff) 06:28:16 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}], 0x28}}], 0x2, 0x0) 06:28:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x1d20e2a221fdfad1) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x490) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000045, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x20) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 06:28:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000380)='ns/time_for_children\x00') [ 270.804762] kauditd_printk_skb: 2 callbacks suppressed [ 270.804777] audit: type=1804 audit(1599373696.862:60): pid=10962 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/63/cgroup.controllers" dev="sda1" ino=16017 res=1 06:28:17 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 06:28:17 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 06:28:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2300000025000511d3090000000000000024fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 06:28:17 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x10000, r0}, 0x38) 06:28:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) close(r0) sendfile(r2, r1, 0x0, 0xffffffff800) [ 271.686327] audit: type=1804 audit(1599373697.742:61): pid=11006 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/58/memory.events" dev="sda1" ino=16011 res=1 06:28:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 06:28:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'macvlan1\x00'}]}]}]}], {0x14}}, 0xc8}}, 0x0) 06:28:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x2) 06:28:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002480)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@mark={0xc}]}, 0x5c}}, 0x0) [ 271.802235] audit: type=1800 audit(1599373697.772:62): pid=11006 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16011 res=0 06:28:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$bt_sco(r0, &(0x7f0000000100), 0x8) getsockopt(r0, 0x0, 0x7, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xfffffffffffffefb) 06:28:18 executing program 5: socket(0x40000000015, 0x805, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c002000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 271.935806] audit: type=1800 audit(1599373697.782:63): pid=11006 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16011 res=0 06:28:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x1, 0x0, 0x0, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x400000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008044}, 0x4011) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x50}}, 0x0) 06:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x4}]}]}, 0x20}}, 0x0) [ 272.090362] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 272.112731] audit: type=1804 audit(1599373698.172:64): pid=11034 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/60/cgroup.controllers" dev="sda1" ino=15923 res=1 06:28:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x10, 0x0, 0x0) 06:28:18 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x0, 0x0, 0x730d}, 0x3e12) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 06:28:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4f, 0x10, &(0x7f0000000000), 0x3d}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r6, r5}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r2, r3, 0x0, 0x6, r4}, 0x14) [ 272.120929] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 272.146697] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.172048] device gretap0 entered promiscuous mode [ 272.200268] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.216768] device macvlan2 entered promiscuous mode 06:28:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 06:28:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:28:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0124fc60040006400a0002000200070037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:28:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000b0001006d717072696f00006c0102000082ab90111bbe057f94c4176385158e1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100003000c000300000000000005000000000000000000000800010000000000b80004000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000bcafee0a5aeac5853168d63fcc9a12000c000400000000000000000000000c00040000000000000000000c000400000000000000000050ff040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000700040000000000000000000c000400f7000000000000000c00040000000000000000000800010000000000340003000c00030000000000000000000c00030000000000000000000c0003000000000000"], 0x19c}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492543, 0x0) 06:28:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x29811, r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e60001007a58008000ffff000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 06:28:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 06:28:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e0, &(0x7f0000000000)={0x0, 0x0, "e1ff80"}) [ 272.647173] audit: type=1804 audit(1599373698.702:65): pid=11075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/68/cgroup.controllers" dev="sda1" ino=15967 res=1 [ 272.677299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:28:19 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000400)=@caif=@util, &(0x7f0000000480)=0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x200, 0x0, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x1, 0x2, @l2={'ib', 0x3a, 'netpci0\x00'}}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x100, 0xfffffff9, 0x25dfdbfb, {{}, {}, {0x20, 0x17, {0x12, 0x8, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}}}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x8800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0xfffffffe) 06:28:19 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="78aa1b0a7db3225ca0bc1ba4af95cf0008000000000000e8b6ed6c42fdfc2e5c01bde560754a76858b4389087d2b1704"], 0xfffffd78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r4, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r4, 0x0) connect$tipc(r4, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) 06:28:19 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x5, 0x5) 06:28:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000700)={'veth1_to_bond\x00', 0x6}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0100000000000000140012800b0001006272696467650000043c29002f3ff2ce905cb3010000006a7c5a3be664dba9aa3e52373a4312c6e40ec5a04d3b3c6f406c0df92b1c8f2210270440ce0612490780b71ae419cb76dbc5f6940a87be69614081a077178df15b4815473d4f688ccf88e854556a6af13874d2d20656f0cd894abd3aead29a6508"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x140}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x95}}, 0x0) 06:28:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40170, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:28:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 273.005640] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:28:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 273.116066] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 273.138325] audit: type=1804 audit(1599373699.202:66): pid=11142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/65/cgroup.controllers" dev="sda1" ino=16032 res=1 [ 273.186341] 8021q: adding VLAN 0 to HW filter on device bond1 06:28:19 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b05"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffffffe) 06:28:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="84440cf2c264032eae35d3e9be79fcb6060a7fa807acb2f25602989113396bc2cd40d711a143ee2bb17cba59da5aef896a166cb06b87f31cd206b82e807fda46d879ea471f1f1bd7bdbf99f62f72e47f4dcb7905c133f080fdcb51595f2be5a7a79a570865", 0x65}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x8001}, &(0x7f0000000240)=0x8) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120000, 0x1000}, 0x1a) [ 273.303310] bond1: Enslaving veth5 as an active interface with a down link [ 273.343056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.394051] audit: type=1804 audit(1599373699.452:67): pid=11162 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/63/cgroup.controllers" dev="sda1" ino=16033 res=1 [ 273.427142] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:28:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, r1, 0x0, 0x1, 0x8) sendmmsg$alg(r1, 0x0, 0x0, 0x8090) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/149, 0xfffffffffffffd8b}], 0x1}, 0x0) [ 273.516951] device vlan2 entered promiscuous mode [ 273.558084] audit: type=1804 audit(1599373699.622:68): pid=11169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir933612813/syzkaller.1dt4Ne/71/cgroup.controllers" dev="sda1" ino=16035 res=1 [ 273.585352] device bridge1 entered promiscuous mode [ 273.648643] bond1: making interface vlan2 the new active one [ 273.693091] bond1: Enslaving vlan2 as an active interface with an up link [ 273.740695] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 06:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 273.781771] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:28:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001680)='}', 0x1}], 0x1}}], 0x2, 0x0) 06:28:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x2f, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 273.920564] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 273.962720] 8021q: adding VLAN 0 to HW filter on device bond2 [ 274.012206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.078438] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:28:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x78}) 06:28:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x129442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002140)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x3c, 0x0, @local, @mcast2, {[@dstopts={0x89}]}}}, 0x7e) 06:28:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000001e0007000000000000000000070000692bb52e00"/35, 0x23}], 0x1}, 0x0) 06:28:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) socketpair(0x1e, 0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 06:28:20 executing program 0: socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 06:28:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa00000}) 06:28:20 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 274.331732] team0: Device vlan2 is already an upper device of the team interface 06:28:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 06:28:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:28:20 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x9) 06:28:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 274.809617] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:28:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000255454b23b486a5faa3824692505e842694cea067314547a8a4ef92a368cab906aa4d7d335b98b82faf7b91f1f9489ed7c10a5a01a8405477adfb75071d6a2ab26cb0f343751ee941c66a1d2fc8a14209c2732d60d2923ea4f4a679e62c5fd2132a16a7e777725cad6b8f911244ce0ba1bbee5c56ad6045e72bcb1144dc9c3e79028e5c15ee6d08802c97f9cd232bf9af4d3a37489c7ba747db1a614c79db6468d71a72213a15a097a2477df0d087870856f9f12c54fcbde7fd1b7020c0003a2a90b30c43598e02a59866942f0b399", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x401}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) syz_genetlink_get_family_id$devlink(0x0) 06:28:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) [ 274.946565] IPVS: ftp: loaded support on port[0] = 21 [ 275.320757] audit: type=1800 audit(1599373701.382:69): pid=11292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.current" dev="sda1" ino=16028 res=0 [ 275.475001] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 275.513760] device ipvlan2 entered promiscuous mode [ 275.735390] IPVS: ftp: loaded support on port[0] = 21 06:28:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}, 0x2}, 0x0) 06:28:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000001580), &(0x7f00000026c0)=0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:28:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000002, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x9f, r0}, 0x38) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080), 0x0) 06:28:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x88, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x88}}, 0x0) 06:28:21 executing program 2: r0 = socket(0x18, 0x0, 0x2) bind$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}, 0x48) 06:28:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r3, &(0x7f0000000080)=0x4) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, &(0x7f0000000100)=0x80, 0x180800) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r5, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="c8010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 275.903970] audit: type=1804 audit(1599373701.962:70): pid=11400 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682481812/syzkaller.LwdVI5/66/cgroup.controllers" dev="sda1" ino=16028 res=1 06:28:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 275.939678] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:28:22 executing program 5: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0x7fff}}, [0x0, 0x401, 0x7, 0x7fc00, 0x6, 0x5, 0x7, 0x100000001, 0x100, 0x4, 0x5, 0x80000001, 0xc, 0x5, 0x61]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000030004081000418e00000004fcff", 0x58}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001640)={&(0x7f0000000480)={0x94, 0x32, 0x300, 0x70bd28, 0x25dfdbfb, {0xa}, [@nested={0xc, 0x90, 0x0, 0x1, [@typed={0x8, 0x53, 0x0, 0x0, @ipv4=@multicast1}]}, @generic="f23e157a65ddb48db637639ef00d583fa8ab70ed89d63b6a706fccd824d726859069b0afdc6c66869af7a4c64b3fa8b7a45bd32f57c43baaf4bad61e6ef066e0c66b66414e02a77ed7c867bf48211002376747ba10da55474dd7ffad0f84efd89111907e523559b09d9137d4ead75900a79edb09"]}, 0x94}, 0x1, 0x0, 0x0, 0x44002}, 0x801) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000003a40)=ANY=[@ANYRES32=r2, @ANYRES64], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x800}, &(0x7f0000000040)=0x8) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000180)) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r1, &(0x7f0000000540), 0x187, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x4010, r1, 0x0) 06:28:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x24, &(0x7f0000000300)=@assoc_value, 0x8) [ 276.057591] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 276.084765] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 276.169748] IPVS: ftp: loaded support on port[0] = 21 06:28:22 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000000040)=@tcp6, 0x1}, 0x20) [ 276.362630] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 276.398985] device ipvlan0 entered promiscuous mode 06:28:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x2, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 06:28:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 06:28:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "04bec1", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x0, 0x0, [0xff]}]}}}}}, 0x0) 06:28:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 06:28:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000a06010200000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 06:28:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 06:28:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) [ 276.826712] audit: type=1804 audit(1599373702.882:71): pid=11490 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/73/cgroup.controllers" dev="sda1" ino=16046 res=1 06:28:22 executing program 4: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000080)=0x40, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$nl_route(r2, 0x0, 0x0) 06:28:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x80000f1a}, 0x3c) 06:28:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x64, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}, 0x1, 0x6000000000000000}, 0x0) 06:28:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x401, 0x0, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:28:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 06:28:23 executing program 0: listen(0xffffffffffffffff, 0x5eb05a) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@remote}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 06:28:23 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@dev, 0x40, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x6, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:28:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x0, 0x4, 0x0, &(0x7f00000011c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:28:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180), 0x4) [ 277.300579] audit: type=1804 audit(1599373703.362:72): pid=11517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir994397104/syzkaller.U9OTgS/71/cgroup.controllers" dev="sda1" ino=16051 res=1 06:28:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x16, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 06:28:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) 06:28:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x8, &(0x7f0000caaffb), &(0x7f0000001580)=0xc) 06:28:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 06:28:23 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x1000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0x0, 0x138, 0x138, 0x2f8, 0x138, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 06:28:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 06:28:23 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) [ 277.625574] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 06:28:23 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) [ 277.696841] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 06:28:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) unshare(0x40000000) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000027bd7000fddbdf2503edff00051003003200000031b5c56edbf7ba69576e1e2d39082c34468185c5f15375cbfce67007390400050005"], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8044) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 278.000334] IPVS: ftp: loaded support on port[0] = 21 06:28:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000af74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00"}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") close(r0) 06:28:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x5c4}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x2}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 06:28:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 06:28:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 06:28:24 executing program 4: unshare(0x8020000) unshare(0x8060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)=@getneigh={0x14, 0x1e, 0x800, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000880) r1 = socket$inet(0x2, 0x2000080001, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00000dd000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000000c0)=0x78) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r4, @in={{0x2, 0x0, @empty}}}, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') pselect6(0x40, &(0x7f0000000000)={0x0, 0x3f, 0x0, 0x6, 0x1, 0x0, 0x0, 0x193}, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:28:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) [ 278.395020] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:28:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$netrom(r1, &(0x7f0000000040)={{0x3, @netrom}, [@bcast, @bcast, @remote, @bcast, @netrom, @bcast, @remote, @null]}, &(0x7f00000000c0)=0x48, 0x80800) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) accept4(r2, 0x0, 0x0, 0x0) listen(r2, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$rxrpc(r4, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0xff, @remote, 0xff}}, 0x24) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000280)="b341698b3141a5df4470329ef89c040da1e757581ba24bf8c7156d2e621de11d539b532339e5d229b8b0cf03c1f23ece05f21ad08bc3e643bfbae61ca6f582d59db1b2491026a2510e25f8be832b63e8078319230afde75beb29044af3e52503d1748529791cb0010cec97832b", 0x88493c4140854681, 0x140008d4, 0x0, 0x63) 06:28:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x21f60, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 06:28:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) [ 278.550875] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 278.574488] 8021q: adding VLAN 0 to HW filter on device bond2 06:28:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xb, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xd4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 278.664412] bond2: Enslaving veth7 as an active interface with a down link [ 278.733348] bond2: Enslaving veth9 as an active interface with a down link [ 278.755069] IPVS: ftp: loaded support on port[0] = 21 06:28:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) [ 278.773992] bond2: the hw address of slave vlan2 is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 279.142253] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 279.175433] bond2: the hw address of slave vlan2 is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 279.549118] bond2: Enslaving veth11 as an active interface with a down link [ 279.566577] bond2: Enslaving veth13 as an active interface with a down link 06:28:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x50f, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 06:28:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0xff800000}, 0x10) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e000000fe01000100000000", 0x1c) 06:28:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) 06:28:26 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) unshare(0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$caif(r2, &(0x7f0000003ac0)=@dgm={0x25, 0x44c, 0xc3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0x11fcf000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500810000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) connect$inet(r1, &(0x7f0000000900)={0xa, 0x0, @multicast1}, 0x10) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000900)={0xa, 0x0, @multicast1}, 0x10) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f00000006c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x494, 0x13, 0x4, 0x70bd27, 0x25dfdbff, {0x10, 0x0, 0xd5, 0x4, {0x4e21, 0x4e20, [0x8, 0x606, 0x10001, 0x2], [0x6381, 0x7fffffff, 0x1, 0x7], r6, [0x8, 0xeb1]}, 0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xa, 0x1, "3951fb92e8c0"}, @INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "e6712255aeecfde124d01ebd6c79ba90d7bf0e28f96c425da4ee8f4a77f4347a7f51977a7965507cbf259767659d7eac83076af30969239905f942b75c9607215cafc3aeaa1fd16e3cd0203d2d964fbad65fbe3c12d7a1392f6b86d687c6d0199acacff4396487f6fbad92aa57a8df268c1b9cd2c20ed56ded4811d9bc921d93fb43eae4b37dc128891e6a49cfdd74f1b151b77f00882b3a689505d13179c97861d3d13a9fe3eabf891c8c9e6359c57030a6dd52ab764f894dad6a21e825683f49d9908f0f75f74e4430db99b6679541ecebcac0bc534db88c754116d8eae7dd4fa8e996"}, @INET_DIAG_REQ_BYTECODE={0x72, 0x1, "c4f840cc1cc8d86e086917d4a4e70299ad31f541b4e8ee0a92ace15d7ad1ef95feca31955053dba3f383292ee345a9ac2338c3958b842d820a06f97fea0a794392e9f762789648e7b3b2cd579694c314f40cd7810d28a7162c18a094fef4a7de7b0f9fdd7a3f749bd148a326be7b"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "c62fd0778a9becef33be4c490c62"}, @INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "fade441bf3fba44ab83f0bb029f7ce8101c03f5f55c5d3ad623532bb036daed2d771cb00c4a6b97e7f6a443858e83b4e32c381b8fb01f1a5edc573"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "788798ca008e18a8b6e7b6589fd12fd20ff81dde25fa565d4f92ad321d6a59a0e66cfea1e3a5f3270649b6dce630d4a9333d790986768b55fff330cd807622dd3ac70b5ca1fa2d6ade807a685248424afb811f5a21baf4a8f7769c201896d2b4cdb43f54cc2cec3be382e03ede0409"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "fda04dd835b5e03e22892d2a8e8900e7e03ef584bd46cb12acaf82f042a47107b92a1953c907fdfb30181c656a9c26e6b59dfe349950c260b097f07f35a108e34c52892ad4259e9eeedea084072f4cd8addb9483561b9df8e9bbb674449497b3203cb11ddd895cacff39750a2a63f95bbf1565becc3add5f1d728081909c6e0076d9bcad0194f32e47fa8a459a22f12a6c777b748c431f886c087ba8dd0f8fc5ae20c3005ec6dce4bb6e02951ecd8acb6d0c301ae1b0412d60553d54632d262a01"}, @INET_DIAG_REQ_BYTECODE={0xac, 0x1, "8d38e854aabc68b3721b7c5d8678bca92f54485d7d1db1cbe5bd86cbce3845ea99f92594f671d0a9a8cf2415911cdedc6af22761c442ac8e98fc0886f14a18222bcacec9adcdb2cc4b373eb726c31d922fe70b1fa347fc008556a4363551d90fa481b5189ac5e68b73a0675b0f957df0ec06c3c4fec3e46e167cb3682fc9e9a49d03a41b1aae18e6b2906f8b4dc060a9cc21f8e49903f23ac61b40c58be5cfb1e6df9d6d83cbdb28"}, @INET_DIAG_REQ_BYTECODE={0xa3, 0x1, "eab204c22b52169e2858a1393a24049c467952fbeeba24a84f17a2cc343427bcc7c3c3a6d2957734cde13e7479da629805db43c367e6c0c3d10a340f6660cfb188beab66bc2f41f573935e79cf4262d6e51eef0037c6095528d4e0a98179802e3ca6e3db6bacd662b769a4170941d08c675fe1b7c3c1e515e7b259fe663db28490e5bcc8cc358c1350f5a4ff2d73a83e4ffc47c4930dcdc2e390338b230fd0"}]}, 0x494}}, 0x8000) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}}, 0x0) 06:28:26 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 06:28:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x286}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) getsockopt(0xffffffffffffffff, 0x309, 0x7, &(0x7f0000000540)=""/93, &(0x7f00000005c0)=0x5d) 06:28:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f815) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 280.403454] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 280.416427] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 06:28:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='tunl0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x2021f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) [ 280.483639] device geneve2 entered promiscuous mode 06:28:26 executing program 4: unshare(0x40000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 280.652049] IPVS: ftp: loaded support on port[0] = 21 06:28:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000013c0)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 06:28:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xf, 0x249e1e, 0x8000000001}, 0x3c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) [ 280.993792] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 281.001710] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 06:28:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40040) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) 06:28:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x3c, 0x0, &(0x7f0000000000)) [ 281.065896] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 281.119822] device ipvlan2 entered promiscuous mode 06:28:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000000606050000070900030073797a3100ff0100000000000030000000000900030073797a32000000000900030073797a3200"/66], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x61) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) mmap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) sendfile(r4, r3, 0x0, 0x100000001) 06:28:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x17, &(0x7f0000000040)=@srh, 0x8) [ 281.446532] IPVS: ftp: loaded support on port[0] = 21 [ 281.586945] audit: type=1804 audit(1599373707.642:73): pid=11799 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/78/cgroup.controllers" dev="sda1" ino=16087 res=1 [ 281.786298] device geneve2 entered promiscuous mode [ 282.214523] audit: type=1804 audit(1599373708.272:74): pid=11799 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/78/cgroup.controllers" dev="sda1" ino=16087 res=1 [ 282.323854] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 282.336476] device ipvlan2 entered promiscuous mode 06:28:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 06:28:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff, 0xff47}) 06:28:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8100635b36ddd74531032c05fcbc2947aed2ac30ffa106fdaaad6749457dd8cf8d825932c343adc319df0649d01cf4ad1b4233a3da43e64107141be6ee1274607afe4702943bdd3649c32f050386be563cee95f5a6492281f5d4d13adfa5f49316c49db235e29189ccb682407e27191a4d76217accc2c06389f4614acf13a100e67fd8a1eefd73554bf5ab7682e5b09213f758e5143cbd88b8e79a083c26ade9ffd990d6dc75a7408556cda2ec974d3896500357fd"], 0xb5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f0000000240)={0xb4, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0001}]}, 0xb4}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)}, 0x20008801) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:28:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x10}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:28:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x61bd, 0x1c2dc0000}) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="ce20145958f363882167505e2ab880c055183246fc6b41600c39a41ab32abbee8cbb561198601dcb75d1af3c095a795e03cae2f5f34c3aea0ad6d97f9772e8c7a3f6728c88186920dbfd297fd2baa3a6a61b777aa5f4204cd0a5f33c6cd4305d4770d94510422b32525ddabf397e044c8043744fa64796974d", 0x79}, {&(0x7f0000000180)}, {&(0x7f0000000340)="44ec5a4aa239462db1a480860702cddef542a138b47d4af70b6fe515a3bd7122cb9af2768deaf6595fdea191a16c27a41c96b64de9486cd9bb9acab25cb52429af464206a21a8c8d211d82c363c932f5d8419a9c842de7e5e84bb3de94cb6131ba027471797f6855a366229fcbb570b8c7870f27afab6e7a23f86ba50cda24add3428da9", 0x84}, {&(0x7f0000000200)='U', 0x1}], 0x4, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F', @ANYRES16=r2, @ANYBLOB='\x00\x00\x00'], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r2, @ANYBLOB="000027bd7000fcdbdf250900000008003b0002000000080021007f00000005060000010000001bd0c089edf1a23ca8e9a7388fe5eec1d69b88c7d712bb182c884a8a80d94336649e1e55489634d463dced55eef27a11035a938bfcab6859a824463370c47e44e703d82707c6f0c258db3093a1dc6818276918fedbcc0f0d65ff0036baf49a1a49fe6737df3fe5be90368e8292c19bafff0b71"], 0x2c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 06:28:30 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000140), 0x10) write$binfmt_script(r0, 0x0, 0x11) 06:28:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 06:28:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, r1, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x1c}}, 0x0) 06:28:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 06:28:30 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) pread64(r0, 0x0, 0x0, 0x0) 06:28:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000fc0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x34}}, 0x0) 06:28:30 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 06:28:30 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) [ 284.080461] audit: type=1804 audit(1599373710.142:75): pid=11900 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/87/cgroup.controllers" dev="sda1" ino=16100 res=1 06:28:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:28:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:28:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={r0}) connect$bt_sco(r1, &(0x7f0000000580), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000180)={r4, 0x9, 0x35, "5a4e9d41eb4d9b112df88b50e4d5aade65e4964c8534746be38cab4b52d288d0f352c57d8873240eed0fbdfb5468613e733b5ddaec"}, 0x3d) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4, 0x800}, 0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @local}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xfffffbff}, @IFLA_GRE_TTL={0x5, 0x8, 0x81}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x0) 06:28:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14}, 0x40) 06:28:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:28:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xe8) bind(r3, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x12b000000) 06:28:30 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000001c0)={0x2, @fixed}, 0x8) [ 284.482792] audit: type=1804 audit(1599373710.542:76): pid=11943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682481812/syzkaller.LwdVI5/79/cgroup.controllers" dev="sda1" ino=16101 res=1 06:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000440)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) 06:28:30 executing program 5: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 06:28:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0x18}}], 0x300, 0x0) 06:28:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) [ 284.926405] IPVS: ftp: loaded support on port[0] = 21 06:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 06:28:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x40000062) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) bind$phonet(0xffffffffffffffff, &(0x7f0000001240)={0x23, 0xff, 0x1, 0x2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)='memory.events\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000001200)=0x14) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x4, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 06:28:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 06:28:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 06:28:31 executing program 2: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 285.174439] audit: type=1804 audit(1599373711.232:77): pid=11987 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/89/cgroup.controllers" dev="sda1" ino=16109 res=1 [ 285.314263] IPVS: ftp: loaded support on port[0] = 21 [ 285.319195] audit: type=1804 audit(1599373711.362:78): pid=12007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/89/memory.events" dev="sda1" ino=16104 res=1 06:28:31 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x9}}) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) write$nbd(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r2, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'ip6tnl0\x00', r5, 0x0, 0x3f, 0xb4, 0xfffffe01, 0x2, @private1, @ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x101}}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 06:28:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 06:28:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe97}, 0x3b) [ 285.485703] audit: type=1800 audit(1599373711.362:79): pid=12007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16104 res=0 [ 285.596774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:28:31 executing program 4: unshare(0x40400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000140), &(0x7f0000000300)=0x4) [ 285.648218] audit: type=1804 audit(1599373711.432:80): pid=11987 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/89/cgroup.controllers" dev="sda1" ino=16109 res=1 [ 285.713032] IPVS: ftp: loaded support on port[0] = 21 [ 285.725679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.866881] audit: type=1804 audit(1599373711.922:81): pid=12007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/89/cgroup.controllers" dev="sda1" ino=16109 res=1 [ 286.000627] audit: type=1804 audit(1599373711.952:82): pid=12010 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/89/memory.events" dev="sda1" ino=16104 res=1 [ 286.058586] IPVS: ftp: loaded support on port[0] = 21 06:28:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a08000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 06:28:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)=@ethtool_regs}) 06:28:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x8) 06:28:33 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) 06:28:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000ffff00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 06:28:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff000000000002000000", @ANYRES32, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 287.682704] IPVS: ftp: loaded support on port[0] = 21 06:28:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = accept4$rose(r0, &(0x7f00000001c0)=@full={0xb, @remote, @remote, 0x0, [@rose, @null, @default, @null, @remote, @netrom]}, &(0x7f0000000200)=0x40, 0x800) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) socket(0x0, 0x80002, 0x0) close(r0) 06:28:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000009000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 287.706309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:28:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x2c, 0x30, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 287.792183] bridge4: port 1(syz_tun) entered blocking state [ 287.804390] bridge4: port 1(syz_tun) entered disabled state 06:28:33 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x631b0000}], 0x400000000000132, 0x4000000) [ 287.840712] device syz_tun entered promiscuous mode [ 287.894050] bridge4: port 1(syz_tun) entered blocking state [ 287.899887] bridge4: port 1(syz_tun) entered forwarding state [ 287.909360] kauditd_printk_skb: 2 callbacks suppressed [ 287.909374] audit: type=1804 audit(1599373713.972:85): pid=12112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/81/cgroup.controllers" dev="sda1" ino=16125 res=1 06:28:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0xfffffff9) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}, 0xffff6619}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x68) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x1c, 0x17, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400d0}, 0x4000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000002a80)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket(0x0, 0x4, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000002d80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002d40)={&(0x7f0000002d00)={0x28, 0x1407, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x814}, 0x4040050) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002dc0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000002e00)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002e40)) r5 = gettid() syz_open_procfs$namespace(r5, &(0x7f0000002e80)='ns/user\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003040)={0xffffffffffffffff}) getsockopt$nfc_llcp(r6, 0x118, 0x1, &(0x7f0000003080)=""/109, 0x6d) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000003100), &(0x7f0000003140)=0x10) [ 287.979243] device syz_tun left promiscuous mode [ 287.984407] bridge4: port 1(syz_tun) entered disabled state [ 288.053928] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 06:28:34 executing program 3: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, &(0x7f0000000400)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'vcan0\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000003c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @empty}}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 288.231043] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:28:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}}) 06:28:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x38}}, 0x0) sendmmsg$unix(r4, &(0x7f0000000680), 0x4924924924925c6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)="7e10", 0x2}], 0x1, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r5, 0x80}) 06:28:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000500000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 288.657086] IPVS: ftp: loaded support on port[0] = 21 06:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 06:28:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "ba6a0fd219c7195b", "255cad1d286aa9e3918784074e234fb2", "b33b45a8", "31f0387a01923c9b"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 06:28:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 06:28:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x9}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:28:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0xfffffdef}], 0xd, 0x0, 0x0, 0xffffff7f}}], 0x4000244, 0x805) 06:28:35 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) [ 289.543973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 289.567603] xt_TCPMSS: Only works on TCP SYN packets 06:28:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x24, 0x0, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000001200)={0x2c, 0x0, 0x0, 0xf}, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x840) 06:28:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=@newtaction={0x78, 0x30, 0x727, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 06:28:35 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000200)="a583266da5fcca953ee892d0eca44697c09f88d79e238d3898c6b1e5623906912d7adb0ed63046970342800e2aa4cc3fc981eb2cf0c67e1e4e524fab65a199f9a9ded2157f379b2a374ee4acda62ad35a44898a229696cabbb0f9a6a8bb6f4d7ba59924798f7e78465b8", 0x6a, 0x41, &(0x7f0000000180)={0x23, 0xbe, 0xab, 0x40}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x1000000, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x5, 0x800, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x7fffffff) recvfrom(r4, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r5 = socket(0x400000000010, 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x13f5c000) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:28:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=@newtaction={0x78, 0x30, 0x727, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 289.806168] audit: type=1804 audit(1599373715.862:86): pid=12241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/84/cgroup.controllers" dev="sda1" ino=16126 res=1 06:28:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="11"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r1}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 289.931263] audit: type=1804 audit(1599373715.992:87): pid=12241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/84/memory.events" dev="sda1" ino=16123 res=1 06:28:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 290.048562] audit: type=1800 audit(1599373715.992:88): pid=12241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16123 res=0 [ 290.125717] audit: type=1804 audit(1599373716.022:89): pid=12241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/84/cgroup.controllers" dev="sda1" ino=16126 res=1 [ 290.185833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.295456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:28:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000600000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 290.345014] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:28:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x27a, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x100}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000001c0)=""/219, 0xdb}, {&(0x7f0000000140)=""/109, 0x6d}], 0x3}}], 0x1, 0x0, 0x0) 06:28:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) close(r1) 06:28:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) [ 290.472470] audit: type=1800 audit(1599373716.532:90): pid=12246 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=16126 res=0 06:28:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000010c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}]}, 0x5c}}, 0x0) 06:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000e30f00004ded6c890c", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 290.576292] audit: type=1804 audit(1599373716.532:91): pid=12241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/84/cgroup.controllers" dev="sda1" ino=16126 res=1 [ 290.687250] audit: type=1804 audit(1599373716.572:92): pid=12283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/84/memory.events" dev="sda1" ino=16123 res=1 [ 290.759693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.830126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.834693] audit: type=1800 audit(1599373716.572:93): pid=12283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16123 res=0 [ 290.906739] audit: type=1804 audit(1599373716.582:94): pid=12283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir915197026/syzkaller.Ysn2AS/84/cgroup.controllers" dev="sda1" ino=16126 res=1 [ 290.952257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.001270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:28:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:28:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 06:28:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000080)=0x8) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$sock(r2, &(0x7f0000003000)=[{{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)="81", 0x1}], 0x1}}, {{&(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000700)='a', 0x1}], 0x1}}], 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0xff, @any, 0x2}, 0xe) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 06:28:37 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="834cbaacaff99041ff51c672c50063c0bcbcb9ef251911e088f82b7ddf36cbb9be23e4cdf1bee4f7cec3473f5aa2f8cbad94f582423ed82235a35b28037bf8cd37b8f35bc524ae4788093864e6dd99f93099657066b28b6d36d05b3aa4eb7d380e0b7926e53adcb371ab7ff848f3e50192365a8ab9ee698025b6768a66e0166942f285bdf05de4b57d7ecdf635b8eda2101d4f74009831121c99fea91289a330e500dea2269be32d9933adf657004e68d8b45171bca5141f9db0adea2cdc8c09df53a26ca3ae8e8939efd787b13091fc185a4cc74ca08238745327507425fb3434b9ef38ff0c7143d6"], 0x5) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x5c, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x5c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x30, r6, 0x102, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x94b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES16=r6], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:28:37 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)) 06:28:37 executing program 0: unshare(0x40000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x15}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = accept(r1, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @rand_addr=0x64010102}, @in=@multicast2, 0x4e22, 0x0, 0x4e20, 0x1001, 0x2, 0x20, 0x20, 0x1d, r2, 0xee00}, {0x3, 0xaca8, 0x1ff, 0x1, 0xbcaa, 0xfff0000000000000, 0x800, 0x4}, {0x2, 0x8000, 0x20, 0x7}, 0x9, 0x6e6bb7, 0x2, 0x1, 0x3, 0x2}, {{@in=@loopback, 0x4d4, 0x2b}, 0x2, @in6=@remote, 0x3507, 0x2, 0x0, 0xff, 0x4, 0xe1f8, 0x67e70cdd}}, 0xe8) syz_genetlink_get_family_id$ethtool(0x0) [ 291.303755] IPVS: ftp: loaded support on port[0] = 21 [ 291.321454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12340 comm=syz-executor.2 06:28:37 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 291.392436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12348 comm=syz-executor.2 [ 291.485258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12340 comm=syz-executor.2 [ 291.500886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12348 comm=syz-executor.2 06:28:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800, 0x7fffffff, 0x1}, 0x20) 06:28:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="6800000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a30000000001c0007800c00028008000140000000020c000180080001400000000005000500020000000500010006"], 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10020100}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0xc8, 0xa, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5e}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg2\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20040001}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x51, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0xa, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 06:28:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 291.754054] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.857129] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:28:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 06:28:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x26}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:28:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000006d0001000000e4190174fd0000000000"], 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 292.115145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:28:38 executing program 5: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 292.239870] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 292.305598] device ipvlan0 entered promiscuous mode [ 292.319290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=109 sclass=netlink_route_socket pid=12417 comm=syz-executor.3 [ 292.352085] IPVS: ftp: loaded support on port[0] = 21 [ 292.384061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:28:38 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffc94, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100fffffff708000200ac1e54010c0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000000000080007"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xff0b, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 06:28:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x4e20, @local}, {0x2, 0x4e22, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000040)='syzkaller1\x00', 0x6, 0xff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30503", 0x13) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x64011100}]}, &(0x7f0000000180)=0x10) sendfile(r4, r3, 0x0, 0x10000000f) 06:28:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) [ 292.617926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 292.934341] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 292.961736] device ipvlan4 entered promiscuous mode [ 293.006151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:28:39 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x3a, 0x0}, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x7530}, 0x10) recvmmsg(r4, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000001700)=0x2, 0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r5, &(0x7f0000000140)={0x23, 0x7, 0x1f, 0x20}, 0x10) epoll_create1(0x80000) r6 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000001680)={0x0, {0x2, 0x4e21}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @multicast1}, 0x104, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)='macvlan1\x00', 0x0, 0x5, 0x5437}) splice(r3, 0x0, r1, 0x0, 0x10000, 0x0) sendmmsg$unix(r0, &(0x7f0000001600)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000002c0)="bfd3c7d7d5217f8b6de52107efdc91162cd456bb402ec99739bb4e89061a993b8b5064ebe3fed56dab2e6b60000bde050f6bd7776a6d60f6a6d05dd724cf7a2745bb794b6a6c7da9034e56ac91f243ac5998c75f4426690c525f9491dbf400b01bb21a90395c2ee2b25ef6d3d8902cef45269eaa0da6a377672cdcc8c72ba32772022b336764fe0f5341e219953c553bfa7ac4795098e1dcaceb8ae157799c316db760588b3a1032bb86a25180496d", 0xaf}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000200)="bc1fac5516c006dccd846b9d53e3426ca510088c37b8c1adf2886aae9e21dcee1044dd557a7a0dfa98fde3657251d61c6480e2ead5d4ad94bb8ecf9f9b3558d146c055eae4ecca2bcecb7279ff282b99572bc9bbe8801f3f0c533dd24d6a", 0x5e}, {&(0x7f0000001380)="d320452b89bdba872a2eb5105214d1b91e6bb271a308897013a67e834ed759b4858a52522dd79ed0673ae0e9795bb8aa99eedc854039301f645c7d59d0c94a4d0857c7d7686233082b21787749995ce671683368bc96d10a3ead5f53df5bf9c981dc0e3b4ea07e", 0x67}, {&(0x7f0000001400)="6fab9d0102853dc55e79bc24bea8dc54d35d78d51bf7d90864f2e7f6d6711a6aaa83de3de00bde37060cf888c1ea9aee6cbeea81b9dfb13a158b5b351540e8f5f789b35e4c149b97b37558e814097493c9670437c3a14fc513b1811f2ae34525edd03b5af370242f096575e8be47920e2edd196346882adf", 0x78}, {&(0x7f0000001480)="7efdd694a6b0a842a5fbd5e7cbc1ee7d3ee12b494076bb7c98f9dd58c6c121419be813f91c330d4004b4b603af00e57254376e2079ba82eddef440d6b9aa99afaddba4df9cac75629c9f799b9ce89457edaa1f234c74669c51e6beb2c6493f3e00f10f1e980bb4b259f538af5a28298ad9340ff4f2b85774ea9a0abe1d59cec6b68d9de0d90108f656920734015b2202920ea637449478449d49bc06c6eef53c3db227333ddf6af8cef95728f79fd45957d13b0925af1e9d4a765eca881cf47c1996e9408af7f289fd0ae63ab35454e790dedd5989d6f7d0b9e62281550615a514cf67dfedf152804a3bf192266898872072e05db2f6fce9", 0xf8}], 0x6, 0x0, 0x0, 0x4810}], 0x1, 0x40) 06:28:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) 06:28:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 06:28:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0606000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:28:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f0000000040)) 06:28:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0xf, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xd}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 06:28:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xd603}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 293.393425] batman_adv: Cannot find parent device 06:28:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700df00040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b9404748997b40e3fb8c0ce396a35ab32e7c700f90912232c6c465780c01c07558511ad77a330974898f84b66644cfff00c5ad39fd1c52da49850d0000000000008b25df77d021b7d5d2966cb5bac80afb10f717c52f3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb949c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6ffffffffbb7c969c3ed556fed74b8942c8a8c6b2738eb7b19bb51b78a7ee142e6213371e9cd3a0700650c73993a91ec26b8c4dd6e72c86e74ede82f80dd81249f00c4e98c745c98a4f69e08d08be3bb71cd5af97a1579377c79cc1cef17fff47233810113b4d23c03529955e7c1c3ca523ff3549e4dff7cf8041d0168b87346ca034b844e0e032ada6d576121066e8ecf5bf15d48f3c60dee76e8ad66e99f1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r6}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 293.431937] bridge0: port 3(ip6gretap1) entered blocking state [ 293.451577] bridge0: port 3(ip6gretap1) entered disabled state [ 293.472560] device ip6gretap1 entered promiscuous mode 06:28:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 06:28:39 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote, 0x10000000}) write$binfmt_elf64(r0, 0x0, 0x0) 06:28:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, 0x0, &(0x7f0000000180)) 06:28:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x9c04}}]}}]}, 0x14c}}, 0x0) [ 293.777501] kauditd_printk_skb: 3 callbacks suppressed [ 293.777514] audit: type=1400 audit(1599373719.832:98): avc: denied { write } for pid=12521 comm="syz-executor.0" path="socket:[39201]" dev="sockfs" ino=39201 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:28:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7, 0x42}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) socket(0x0, 0x0, 0x0) [ 294.030669] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 294.101782] ip6t_REJECT: TCP_RESET illegal for non-tcp 06:28:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x102c4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) close(r0) 06:28:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x1d, &(0x7f0000000140)={{{@in=@remote, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@empty, 0x0, 0x4, 0x2}}, 0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffffffffffee4, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="210000005d2977775562a327c7ecd2"], &(0x7f0000000280)=0x29) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x2) 06:28:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=@ipv6_delroute={0x1c, 0x19, 0xbe5fa368e2f2f51b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 06:28:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4}) 06:28:40 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000900), &(0x7f0000000940)=0x4) 06:28:40 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff109e1a00ab343fda000a00000018000000140009400000000000000000000000000200000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:28:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, 0xfffffffffffffffe) 06:28:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 06:28:40 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x203, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 06:28:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 06:28:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:28:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xa00000000000000}, 0x0) 06:28:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 06:28:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r2, 0x0, 0xffffffffffffff62, 0x0, &(0x7f0000001880)={0xa, 0x0, 0x0, @private1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32, @ANYBLOB="0302000000000000140012000c000100626f6e64"], 0x34}}, 0x0) 06:28:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:28:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x140, 0x10, 0x713, 0x70bd29, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x6}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {0x0, 0x0, 0x8}, {0x0, 0x2000000000000000}, {}, 0x70bd31, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) r4 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_buf(r4, 0x10f, 0x0, 0x0, &(0x7f0000000100)) 06:28:41 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="4fa95cd160e42706aaaaaaaa9100020081"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 295.553844] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 295.581473] 8021q: adding VLAN 0 to HW filter on device bond3 06:28:41 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:28:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x0, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_to_bond\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @loopback, @remote}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 06:28:41 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x40000000000007d, 0x0) 06:28:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 295.620230] bond4 (uninitialized): Released all slaves 06:28:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a42, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000060017, 0x500001c) 06:28:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100"], 0x40}}, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)) [ 295.788503] audit: type=1800 audit(1599373721.852:99): pid=12711 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16159 res=0 06:28:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2a, &(0x7f0000000300), 0x90) 06:28:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 295.871189] audit: type=1804 audit(1599373721.882:100): pid=12711 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir184865146/syzkaller.ySYCUu/97/memory.events" dev="sda1" ino=16159 res=1 [ 295.921263] nla_parse: 13 callbacks suppressed [ 295.921273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.945015] audit: type=1800 audit(1599373721.902:101): pid=12711 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16159 res=0 06:28:42 executing program 1: r0 = socket(0x22, 0x2, 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 06:28:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) [ 296.068422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:28:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x14, 0x0, 0x0) [ 296.126824] delete_channel: no stack [ 296.138750] delete_channel: no stack 06:28:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 06:28:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0xffffffff, 0xfedc) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) recvfrom(r1, &(0x7f0000000200)=""/235, 0xeb, 0x2110, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 06:28:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'batadv_slave_0\x00', {0x50fe}, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) getpid() 06:28:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000bbbfa4bbbbbbaaaa904aaaaa8863"], 0x12) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:28:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:28:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) [ 297.150421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:28:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x69, &(0x7f00000000c0)}, 0x10) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007900)=[{{&(0x7f0000001740)=@un=@abs, 0x80, &(0x7f00000019c0)=[{&(0x7f00000017c0)=""/241, 0xf1}, {&(0x7f00000018c0)=""/212, 0xd4}], 0x2, &(0x7f0000001a00)=""/189, 0xbd}, 0x1}, {{&(0x7f0000001ac0)=@hci, 0x80, &(0x7f0000001c40)=[{0x0}], 0x1, &(0x7f0000001c80)=""/4096, 0x1000}, 0x7d}, {{&(0x7f0000002c80)=@rc, 0x80, 0x0}, 0x1ff}, {{&(0x7f0000002ec0)=@hci, 0x80, &(0x7f0000003200)=[{0x0}, {&(0x7f0000003000)=""/38, 0x26}, {&(0x7f0000003040)=""/154, 0x9a}, {&(0x7f0000003100)=""/35, 0x23}, {&(0x7f0000003140)=""/182, 0xb6}], 0x5, &(0x7f0000003280)=""/75, 0x4b}, 0xd4}, {{&(0x7f0000003300)=@rc, 0x80, &(0x7f0000004800)=[{&(0x7f0000003380)=""/102, 0x66}, {&(0x7f0000003400)=""/120, 0x78}, {&(0x7f0000003480)=""/144, 0x90}, {&(0x7f0000004540)=""/207, 0xcf}, {&(0x7f0000004640)=""/89, 0x59}, {0x0}, {&(0x7f00000047c0)=""/4, 0x4}], 0x7, &(0x7f00000048c0)=""/15, 0xf}, 0x9}, {{&(0x7f0000004900)=@tipc=@id, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000004980)=""/164, 0xa4}, {&(0x7f0000004a40)=""/130, 0x82}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/219, 0xdb}, {&(0x7f0000005c00)=""/7, 0x7}, {&(0x7f0000005c40)=""/16, 0x10}, {&(0x7f0000005c80)=""/114, 0x72}, {&(0x7f0000005d00)=""/146, 0x92}], 0x8, &(0x7f0000005e40)=""/149, 0x95}, 0x8}, {{0x0, 0x0, &(0x7f0000006340)=[{&(0x7f0000005f00)=""/251, 0xfb}, {&(0x7f0000006000)=""/12, 0xc}, {&(0x7f0000006040)=""/188, 0xbc}, {&(0x7f0000006100)=""/95, 0x5f}, {&(0x7f0000006180)=""/193, 0xc1}, {&(0x7f0000006280)=""/179, 0xb3}], 0x6, &(0x7f00000063c0)=""/87, 0x57}, 0x8}, {{&(0x7f0000006440)=@sco={0x1f, @none}, 0x80, &(0x7f00000066c0)=[{&(0x7f00000064c0)=""/95, 0x5f}, {&(0x7f0000006540)=""/147, 0x93}, {0x0}, {&(0x7f0000006680)=""/44, 0x2c}], 0x4, &(0x7f0000006700)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000007700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/62, 0x3e}], 0x1, &(0x7f0000007800)=""/245, 0xf5}, 0x2}], 0x9, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 297.416866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.423071] IPVS: ftp: loaded support on port[0] = 21 06:28:43 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000394000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 06:28:43 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105008100000a1f0000021410080008000400d27f1e00", 0x24}], 0x1}, 0x0) 06:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}]}, 0x40}}, 0x0) [ 297.816590] IPVS: ftp: loaded support on port[0] = 21 06:28:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ppoll(&(0x7f0000000280)=[{}, {}], 0x2, &(0x7f0000000340)={0x0, 0x3938700}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100)=0xb0, 0x4) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000003240), 0x492492492492619, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x143, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xf0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 06:28:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x0, 0x1}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private1}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socket(0x10, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 06:28:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}, 0xfffffdef}], 0x300, 0x401eb94) [ 298.267946] audit: type=1804 audit(1599373724.322:102): pid=12869 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/109/cgroup.controllers" dev="sda1" ino=16183 res=1 06:28:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x92, 0x4) [ 298.416116] audit: type=1804 audit(1599373724.452:103): pid=12879 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir375263979/syzkaller.qsWdgG/109/memory.events" dev="sda1" ino=16182 res=1 06:28:44 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x30}}, 0x0) [ 298.553976] audit: type=1800 audit(1599373724.452:104): pid=12879 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16182 res=0 [ 298.830420] ================================================================== [ 298.838117] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xbd/0xd0 [ 298.844881] Read of size 8 at addr ffff888046fd4ce0 by task kworker/0:2/2788 [ 298.852227] [ 298.853866] CPU: 0 PID: 2788 Comm: kworker/0:2 Not tainted 4.19.143-syzkaller #0 [ 298.861399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.870775] Workqueue: events l2cap_chan_timeout [ 298.875541] Call Trace: [ 298.878215] dump_stack+0x1fc/0x2fe [ 298.881862] print_address_description.cold+0x54/0x219 [ 298.887150] kasan_report_error.cold+0x8a/0x1c7 [ 298.891829] ? l2cap_sock_close_cb+0xbd/0xd0 [ 298.896243] __asan_report_load8_noabort+0x88/0x90 [ 298.901198] ? l2cap_sock_close_cb+0xbd/0xd0 [ 298.905618] l2cap_sock_close_cb+0xbd/0xd0 [ 298.909861] l2cap_chan_timeout+0x1bb/0x210 [ 298.914202] process_one_work+0x864/0x1570 [ 298.918453] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 298.923837] worker_thread+0x64c/0x1130 [ 298.927831] ? __kthread_parkme+0x133/0x1e0 [ 298.932160] ? process_one_work+0x1570/0x1570 [ 298.936683] kthread+0x33f/0x460 [ 298.940054] ? kthread_park+0x180/0x180 [ 298.944125] ret_from_fork+0x24/0x30 [ 298.947851] [ 298.949478] Allocated by task 10245: [ 298.953207] __kmalloc+0x15a/0x3c0 [ 298.956817] sk_prot_alloc+0x1e2/0x2d0 [ 298.960714] sk_alloc+0x36/0xec0 [ 298.964091] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 298.969206] l2cap_sock_create+0x110/0x1b0 [ 298.973512] bt_sock_create+0x154/0x2a0 [ 298.977644] __sock_create+0x3d8/0x740 [ 298.981580] rfcomm_dlc_open+0x6e2/0xcb0 [ 298.985702] rfcomm_sock_connect+0x317/0x420 [ 298.990137] __sys_connect+0x265/0x2c0 [ 298.994046] __x64_sys_connect+0x6f/0xb0 [ 298.998117] do_syscall_64+0xf9/0x620 [ 299.001927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.007158] [ 299.008796] Freed by task 3599: [ 299.012083] kfree+0xcc/0x210 [ 299.015220] __sk_destruct+0x5ff/0x810 [ 299.019201] __sk_free+0x165/0x3b0 [ 299.022751] sk_free+0x3b/0x50 [ 299.025980] l2cap_sock_kill.part.0+0x6b/0x80 [ 299.030479] l2cap_sock_release+0x158/0x190 [ 299.034805] sock_release+0x87/0x1d0 [ 299.038527] rfcomm_session_del+0x15a/0x1f0 [ 299.042850] rfcomm_run+0x12ed/0x4250 [ 299.046660] kthread+0x33f/0x460 [ 299.050060] ret_from_fork+0x24/0x30 [ 299.053772] [ 299.055434] The buggy address belongs to the object at ffff888046fd4c80 [ 299.055434] which belongs to the cache kmalloc-2048 of size 2048 [ 299.068276] The buggy address is located 96 bytes inside of [ 299.068276] 2048-byte region [ffff888046fd4c80, ffff888046fd5480) [ 299.080153] The buggy address belongs to the page: [ 299.085104] page:ffffea00011bf500 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0x0 compound_mapcount: 0 [ 299.095078] flags: 0xfffe0000008100(slab|head) [ 299.099683] raw: 00fffe0000008100 ffffea00011f0d08 ffffea0002434f08 ffff88812c39cc40 [ 299.107569] raw: 0000000000000000 ffff888046fd4400 0000000100000003 0000000000000000 [ 299.115452] page dumped because: kasan: bad access detected [ 299.121156] [ 299.122780] Memory state around the buggy address: [ 299.127722] ffff888046fd4b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.135167] ffff888046fd4c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 299.142530] >ffff888046fd4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.149889] ^ [ 299.156473] ffff888046fd4d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.163834] ffff888046fd4d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.171191] ================================================================== 06:28:45 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003e00)={0xffffffffffffffff}) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000003e40), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1}}, 0x0, 0x0, 0x5, 0x0, 0x22}, 0x9c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00'}) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:28:45 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000005, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$vsock_stream(0x28, 0x1, 0x0) 06:28:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) 06:28:45 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x206, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) 06:28:45 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80184947, 0x0) [ 299.178545] Disabling lock debugging due to kernel taint [ 299.199588] Kernel panic - not syncing: panic_on_warn set ... [ 299.199588] [ 299.206982] CPU: 0 PID: 2788 Comm: kworker/0:2 Tainted: G B 4.19.143-syzkaller #0 [ 299.215903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.225267] Workqueue: events l2cap_chan_timeout [ 299.230029] Call Trace: [ 299.232621] dump_stack+0x1fc/0x2fe [ 299.236250] panic+0x26a/0x50e [ 299.239457] ? __warn_printk+0xf3/0xf3 [ 299.243351] ? preempt_schedule_common+0x45/0xc0 [ 299.249949] ? ___preempt_schedule+0x16/0x18 [ 299.254367] ? trace_hardirqs_on+0x55/0x210 [ 299.258706] kasan_end_report+0x43/0x49 [ 299.259127] base_sock_release(0000000056a1bc68) sk=000000004bfdb24a [ 299.262708] kasan_report_error.cold+0xa7/0x1c7 [ 299.262725] ? l2cap_sock_close_cb+0xbd/0xd0 [ 299.262736] __asan_report_load8_noabort+0x88/0x90 [ 299.262753] ? l2cap_sock_close_cb+0xbd/0xd0 [ 299.287210] base_sock_release(00000000057d2de5) sk=00000000b85bfbf5 [ 299.287565] l2cap_sock_close_cb+0xbd/0xd0 [ 299.287579] l2cap_chan_timeout+0x1bb/0x210 [ 299.287593] process_one_work+0x864/0x1570 [ 299.287608] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 299.287643] worker_thread+0x64c/0x1130 [ 299.287661] ? __kthread_parkme+0x133/0x1e0 [ 299.287679] ? process_one_work+0x1570/0x1570 [ 299.324265] kthread+0x33f/0x460 [ 299.327635] ? kthread_park+0x180/0x180 [ 299.331608] ret_from_fork+0x24/0x30 [ 299.336603] Kernel Offset: disabled [ 299.340256] Rebooting in 86400 seconds..