Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2020/09/08 01:56:44 fuzzer started 2020/09/08 01:56:45 dialing manager at 10.128.0.105:33849 2020/09/08 01:56:45 syscalls: 3192 2020/09/08 01:56:45 code coverage: enabled 2020/09/08 01:56:45 comparison tracing: enabled 2020/09/08 01:56:45 extra coverage: extra coverage is not supported by the kernel 2020/09/08 01:56:45 setuid sandbox: enabled 2020/09/08 01:56:45 namespace sandbox: enabled 2020/09/08 01:56:45 Android sandbox: enabled 2020/09/08 01:56:45 fault injection: enabled 2020/09/08 01:56:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 01:56:45 net packet injection: enabled 2020/09/08 01:56:45 net device setup: enabled 2020/09/08 01:56:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 01:56:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 01:56:45 USB emulation: /dev/raw-gadget does not exist 2020/09/08 01:56:45 hci packet injection: enabled 01:59:03 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfd447a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) syzkaller login: [ 178.612380] audit: type=1400 audit(1599530343.954:8): avc: denied { execmem } for pid=6486 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:59:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00>\x00\a\t'], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:59:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)) 01:59:04 executing program 3: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000019}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x2, 0x80000000, 0x0, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) shutdown(r0, 0x0) 01:59:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request}}}}, 0x0) 01:59:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1a0, 0x20000f30, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x34c, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x28) [ 179.809159] IPVS: ftp: loaded support on port[0] = 21 [ 179.955743] chnl_net:caif_netlink_parms(): no params data found [ 179.968629] IPVS: ftp: loaded support on port[0] = 21 [ 180.126881] chnl_net:caif_netlink_parms(): no params data found [ 180.152620] IPVS: ftp: loaded support on port[0] = 21 [ 180.214021] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.220390] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.237485] device bridge_slave_0 entered promiscuous mode [ 180.257116] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.272448] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.285466] device bridge_slave_1 entered promiscuous mode [ 180.308883] IPVS: ftp: loaded support on port[0] = 21 [ 180.329888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.354064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.397523] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.408125] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.416714] device bridge_slave_0 entered promiscuous mode [ 180.424096] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.430455] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.438893] device bridge_slave_1 entered promiscuous mode [ 180.474402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.483007] team0: Port device team_slave_0 added [ 180.490347] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.499188] team0: Port device team_slave_1 added [ 180.595690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.606028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.634589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.638754] IPVS: ftp: loaded support on port[0] = 21 [ 180.647744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.658972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.684551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.696643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.706609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.720885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.743822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.751171] team0: Port device team_slave_0 added [ 180.760299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.769329] team0: Port device team_slave_1 added [ 180.775098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.782957] chnl_net:caif_netlink_parms(): no params data found [ 180.826884] IPVS: ftp: loaded support on port[0] = 21 [ 180.864525] device hsr_slave_0 entered promiscuous mode [ 180.872667] device hsr_slave_1 entered promiscuous mode [ 180.879743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.887285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.913053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.937773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.946172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.953219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.978525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.991674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.006643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.054663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.070054] chnl_net:caif_netlink_parms(): no params data found [ 181.141393] device hsr_slave_0 entered promiscuous mode [ 181.148067] device hsr_slave_1 entered promiscuous mode [ 181.154746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.190557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.266232] chnl_net:caif_netlink_parms(): no params data found [ 181.287855] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.296852] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.305280] device bridge_slave_0 entered promiscuous mode [ 181.315115] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.321461] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.329908] device bridge_slave_1 entered promiscuous mode [ 181.405664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.440208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.460123] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.467384] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.476029] device bridge_slave_0 entered promiscuous mode [ 181.509232] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.516143] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.524197] device bridge_slave_1 entered promiscuous mode [ 181.540056] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.548685] team0: Port device team_slave_0 added [ 181.554878] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.562994] team0: Port device team_slave_1 added [ 181.594687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.601751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.627761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.641432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.648056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.675403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.730530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.765651] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.776875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.785983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.798951] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.806799] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.814513] device bridge_slave_0 entered promiscuous mode [ 181.824774] chnl_net:caif_netlink_parms(): no params data found [ 181.832294] Bluetooth: hci0: command 0x0409 tx timeout [ 181.850251] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.856720] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.864479] device bridge_slave_1 entered promiscuous mode [ 181.898095] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.916346] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.925645] team0: Port device team_slave_0 added [ 181.935120] device hsr_slave_0 entered promiscuous mode [ 181.940987] device hsr_slave_1 entered promiscuous mode [ 181.953081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.962689] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.969315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.982358] Bluetooth: hci1: command 0x0409 tx timeout [ 181.984277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.995908] team0: Port device team_slave_1 added [ 182.007723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.029193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.058910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.068187] team0: Port device team_slave_0 added [ 182.089159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.095754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.121542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.142000] Bluetooth: hci2: command 0x0409 tx timeout [ 182.149803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.157310] team0: Port device team_slave_1 added [ 182.175953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.182258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.207958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.219552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.226271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.251679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.265688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.274980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.281225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.306667] Bluetooth: hci3: command 0x0409 tx timeout [ 182.308072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.323952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.333622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.347298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.408030] device hsr_slave_0 entered promiscuous mode [ 182.417838] device hsr_slave_1 entered promiscuous mode [ 182.429359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.443304] device hsr_slave_0 entered promiscuous mode [ 182.449716] device hsr_slave_1 entered promiscuous mode [ 182.461990] Bluetooth: hci4: command 0x0409 tx timeout [ 182.467678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.476030] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.483446] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.490573] device bridge_slave_0 entered promiscuous mode [ 182.498270] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.505467] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.513576] device bridge_slave_1 entered promiscuous mode [ 182.519823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.530825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.578396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.589898] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.610633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.622023] Bluetooth: hci5: command 0x0409 tx timeout [ 182.628368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.654643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.663179] team0: Port device team_slave_0 added [ 182.671283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.679177] team0: Port device team_slave_1 added [ 182.705265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.722048] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.728131] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.740896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.755932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.764272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.785116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.791403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.817223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.829218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.835676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.861933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.881060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.890757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.905997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.914980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.922639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.948255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.956239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.964609] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.971137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.979482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.991078] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.007816] device hsr_slave_0 entered promiscuous mode [ 183.014981] device hsr_slave_1 entered promiscuous mode [ 183.038495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.045769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.064109] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.070243] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.077759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.093177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.118031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.137450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.145382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.155046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.163650] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.170254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.178578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.193613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.208605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.230039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.238690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.247555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.255772] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.262927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.269818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.278113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.287892] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.294480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.301260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.309671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.328521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.337864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.350825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.360783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.379264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.397267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.404747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.417057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.425073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.434437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.444155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.456673] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.466043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.474229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.481340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.509869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.520250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.529857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.545445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.553877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.561899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.569651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.579854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.587195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.596349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.618948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.627025] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.639838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.652509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.660088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.668745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.677190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.684877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.693193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.703260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.717862] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.724438] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.738306] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.745243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.758245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.765898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.776124] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.782459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.803540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.813470] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.824348] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.835022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.844000] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.853926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.863510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.871281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.881174] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.887788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.895492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.902870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.909585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.912152] Bluetooth: hci0: command 0x041b tx timeout [ 183.917707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.931325] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.937845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.945271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.956732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.966475] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.990321] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.997654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.004993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.014100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.035366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.045196] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.057804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.066340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.074740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.082923] Bluetooth: hci1: command 0x041b tx timeout [ 184.096982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.107889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.118602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.132359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.148804] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.159332] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.169822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.183730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.197667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.204456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.217692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.226187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.232029] Bluetooth: hci2: command 0x041b tx timeout [ 184.234843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.246745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.253733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.261362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.272712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.281120] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.290549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.307237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.314230] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.324168] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.331219] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.338920] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.346558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.355904] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.364719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.374065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.382523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.389517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.399785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.406599] Bluetooth: hci3: command 0x041b tx timeout [ 184.416737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.430414] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.440662] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.450141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.457370] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.464785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.472832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.480267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.488365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.496156] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.502564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.509395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.517391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.525120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.532216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.539759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.547103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.554432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.564000] device veth0_vlan entered promiscuous mode [ 184.572327] Bluetooth: hci4: command 0x041b tx timeout [ 184.579549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.586761] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.599045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.613030] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.620125] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.630004] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.640764] device veth1_vlan entered promiscuous mode [ 184.648500] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.656477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.664659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.672203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.679657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.690700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.699291] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.705871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.712106] Bluetooth: hci5: command 0x041b tx timeout [ 184.717275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.725688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.733372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.741170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.749138] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.755573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.763027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.771513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.782032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.794575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.805066] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.812855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.820098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.828841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.837564] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.844065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.850972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.859063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.867263] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.873758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.880800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.888870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.896574] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.902980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.909954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.918607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.927856] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.935892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.946727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.955205] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.961434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.970911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.980521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.988431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.997505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.005760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.015023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.023209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.032363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.039960] device veth0_vlan entered promiscuous mode [ 185.053500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.070278] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.076963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.085767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.097546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.107368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.118859] device veth1_vlan entered promiscuous mode [ 185.125494] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.141134] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.150675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.160759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.172365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.180209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.189587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.198573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.206980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.215510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.224945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.235324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.246782] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.258140] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.267940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.277586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.285552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.292896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.300860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.307954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.315075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.325052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.335470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.361877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.369843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.385587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.395681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.404203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.412475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.421561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.430392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.438936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.447132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.455845] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.466881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.476641] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.486824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.494818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.504075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.512317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.520840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.529080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.537673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.548000] device veth0_macvtap entered promiscuous mode [ 185.554930] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.565079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.584174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.590404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.606722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.615588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.629941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.639160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.653274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.661040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.672101] device veth1_macvtap entered promiscuous mode [ 185.678505] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.687526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.696796] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.705573] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.715719] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.722139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.734940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.742738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.750051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.758598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.766272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.774305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.784533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.790590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.809585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.818385] device veth0_macvtap entered promiscuous mode [ 185.826780] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.836816] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.863618] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.875880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.889168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.897717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.908641] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.916994] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.926209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.933826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.944174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.951302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.961077] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.970496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.980699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.988829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.991780] Bluetooth: hci0: command 0x040f tx timeout [ 185.997900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.009477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.017721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.025739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.033576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.046985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.055758] device veth1_macvtap entered promiscuous mode [ 186.063589] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.084946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.103908] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.115277] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.130844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.142424] Bluetooth: hci1: command 0x040f tx timeout [ 186.145329] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.186411] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.193378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.200582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.219890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.230026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.238080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.249005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 186.266566] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.274847] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.281494] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.300034] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.312091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.319502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.327613] Bluetooth: hci2: command 0x040f tx timeout [ 186.330069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.344336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.353896] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.364213] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.373271] device veth0_vlan entered promiscuous mode [ 186.390857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.409097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.426124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.436491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.446867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.455001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.462312] Bluetooth: hci3: command 0x040f tx timeout [ 186.464611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.477457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.487788] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.495018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.507310] device veth1_vlan entered promiscuous mode [ 186.516558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.526218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.536982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.546670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.558739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.567294] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.574837] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.584393] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.599122] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.617318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.630537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.639379] Bluetooth: hci4: command 0x040f tx timeout [ 186.641197] device veth0_vlan entered promiscuous mode [ 186.656132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.663826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.676571] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.698229] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.712357] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.721087] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.730040] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.743901] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.751487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.768656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.777955] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.790506] device veth1_vlan entered promiscuous mode [ 186.797683] Bluetooth: hci5: command 0x040f tx timeout [ 186.800547] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.815860] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.825792] device veth0_vlan entered promiscuous mode [ 186.837057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.846055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.861500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.884025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.898967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.907639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.920621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.930600] device veth0_macvtap entered promiscuous mode [ 186.937413] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.957355] device veth1_vlan entered promiscuous mode [ 186.964799] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.976410] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 187.004184] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 187.011173] device veth1_macvtap entered promiscuous mode [ 187.031388] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.044504] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.067508] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.075657] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.092338] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.105484] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.129035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.137780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.149053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.157816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.166519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.175304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.184125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.193088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.204114] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.217367] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.240909] device veth0_macvtap entered promiscuous mode [ 187.253412] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.264599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.275385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.289618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.302366] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.309483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.318384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.326764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.335695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.346978] device veth0_vlan entered promiscuous mode [ 187.356363] device veth1_macvtap entered promiscuous mode [ 187.367877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.384116] device veth0_macvtap entered promiscuous mode [ 187.390740] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.406408] device veth1_vlan entered promiscuous mode [ 187.419280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.434627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.446539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.463325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.474303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.486528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.495323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.514829] device veth1_macvtap entered promiscuous mode [ 187.537414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.546415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.560094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.571125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.590586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.607747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.620834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.637508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.650028] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.669648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.697751] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.714884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.730379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.749818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.760923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.776680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.787112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.802970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:59:13 executing program 1: [ 187.818761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.826735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.836076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.866441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.879067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:59:13 executing program 1: [ 187.913046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.948060] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 01:59:13 executing program 1: [ 187.959538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.979716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.001345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:59:13 executing program 1: [ 188.026168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.041133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.062505] Bluetooth: hci0: command 0x0419 tx timeout 01:59:13 executing program 1: [ 188.077050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.090845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.106629] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.115224] batman_adv: batadv0: Interface activated: batadv_slave_1 01:59:13 executing program 1: [ 188.135489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.151188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.160039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.173262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.212777] device veth0_macvtap entered promiscuous mode [ 188.219282] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.232247] Bluetooth: hci1: command 0x0419 tx timeout [ 188.250862] device veth1_macvtap entered promiscuous mode [ 188.261423] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.282522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.292721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.308346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.318340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.327635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.338209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.347480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.357268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.367626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.375130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.386880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.392239] Bluetooth: hci2: command 0x0419 tx timeout [ 188.401324] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.408840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.421025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.430261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.440238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.450063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.459596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.470970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.480419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.490197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.499348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.509678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.520140] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.527215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.535868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.544771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.551924] Bluetooth: hci3: command 0x0419 tx timeout [ 188.562145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.584904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.595223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.606258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.616701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.626215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.636034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.645371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.655413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.664707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.674583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:59:14 executing program 0: 01:59:14 executing program 1: [ 188.685207] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.692648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.702185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.712361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.722159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.738540] Bluetooth: hci4: command 0x0419 tx timeout [ 188.742098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.755420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.765468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.775021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.791975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.801113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.813975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.825921] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.833721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.850675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.860836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.873208] Bluetooth: hci5: command 0x0419 tx timeout [ 188.880653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.898346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.070361] audit: type=1400 audit(1599530354.405:9): avc: denied { block_suspend } for pid=7887 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 01:59:14 executing program 2: 01:59:14 executing program 1: 01:59:14 executing program 4: 01:59:14 executing program 0: 01:59:14 executing program 5: 01:59:14 executing program 3: 01:59:14 executing program 2: 01:59:14 executing program 4: 01:59:14 executing program 1: 01:59:14 executing program 4: 01:59:14 executing program 1: 01:59:14 executing program 3: 01:59:14 executing program 2: 01:59:14 executing program 0: 01:59:14 executing program 5: 01:59:14 executing program 5: 01:59:14 executing program 2: 01:59:14 executing program 0: 01:59:14 executing program 4: 01:59:14 executing program 3: 01:59:14 executing program 1: 01:59:15 executing program 2: 01:59:15 executing program 5: 01:59:15 executing program 1: 01:59:15 executing program 4: 01:59:15 executing program 0: 01:59:15 executing program 3: 01:59:15 executing program 2: 01:59:15 executing program 1: 01:59:15 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xd40}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:59:15 executing program 3: unshare(0x6c060000) socket(0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @private=0xa010100}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4e, {0x2, 0x4e22, @loopback}, 'veth1_macvtap\x00'}) 01:59:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1e}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:59:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x1000001bd) socket(0x0, 0x0, 0x0) 01:59:15 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 01:59:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) [ 189.859665] IPVS: ftp: loaded support on port[0] = 21 [ 189.924362] IPVS: ftp: loaded support on port[0] = 21 01:59:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000040)=0x80000000, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x1fffdffd) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x1008000, @ipv4={[], [], @remote}, 0x80000000}}, [0x2, 0x100, 0x6, 0x6, 0x9, 0x677, 0x80000001, 0x100000000008, 0x403fbf63, 0x6, 0x5, 0xe91, 0x1ff, 0xff, 0x6]}, &(0x7f0000000000)=0x100) connect$nfc_raw(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x3}, 0x10) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 190.025792] IPVS: ftp: loaded support on port[0] = 21 01:59:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x100000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 190.427970] IPVS: ftp: loaded support on port[0] = 21 01:59:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff00010069000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0xffffffffffffff72, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 190.759398] IPVS: ftp: loaded support on port[0] = 21 01:59:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000062) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 01:59:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x4000884) [ 190.890845] audit: type=1804 audit(1599530356.225:10): pid=8095 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/8/cgroup.controllers" dev="sda1" ino=15752 res=1 [ 190.934889] device batadv0 entered promiscuous mode [ 191.004289] audit: type=1804 audit(1599530356.305:11): pid=8101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/6/cgroup.controllers" dev="sda1" ino=15770 res=1 [ 191.127365] audit: type=1804 audit(1599530356.375:12): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/6/memory.events" dev="sda1" ino=15769 res=1 [ 191.249826] audit: type=1800 audit(1599530356.375:13): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15769 res=0 01:59:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 191.349078] audit: type=1804 audit(1599530356.375:14): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/6/cgroup.controllers" dev="sda1" ino=15770 res=1 01:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8, 0x2, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) [ 191.574151] audit: type=1800 audit(1599530356.915:15): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15770 res=0 01:59:16 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000840), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r2, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) 01:59:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a140000003b07001f00"/28, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="20000000ef0901020000000000000000062042be000404090073807a31000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x880) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009b8, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x1}, 0xa) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000540)={r3, 0x7, 0x9, "0cc58fb723d80b16812f54e79863d0ed432fb113808facdc6077e0de3f77e0d9e15dfe0709ddb095bd83283b0d50f9b8f9e02fa464a1db8f0184ea0eee2788d50cb819b342273d0c0734d713876638eaae6b11b95e317dcf6fe82eb5b58592d4e7c652323f22da40698c39bb3e829a02e13bed7424fff2d7b731930db63f22b2f302d243e99121be22d698ca2d8fa57a4e518d198cadcb3b23d9020da27454a9e7e866776636544381bc13a508124e5dde340eaa2960bcd0965aa8"}) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r4, @ANYBLOB="0200030000000001"], 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 191.660244] audit: type=1804 audit(1599530356.915:16): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/6/memory.events" dev="sda1" ino=15769 res=1 01:59:17 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000280)}, 0x20) [ 191.798108] audit: type=1800 audit(1599530356.915:17): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15769 res=0 [ 191.912232] audit: type=1804 audit(1599530356.915:18): pid=8119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/6/cgroup.controllers" dev="sda1" ino=15770 res=1 [ 191.947675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.100087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:59:18 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80003, 0x7) socketpair(0x2a, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x2, 0x9, 0x401, 0x0, 0x0, {0x5c6d696f4dc40750, 0x0, 0x5}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 01:59:18 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) accept$netrom(r0, &(0x7f0000000180)={{0x3, @null}, [@default, @default, @remote, @netrom, @default, @default, @remote, @netrom]}, &(0x7f0000000200)=0x48) 01:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000003540)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0xc0189436, &(0x7f0000000080)) 01:59:18 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "53e0b681d099189c", "d941c288f516e820e8e68212035531ec", "ba38e528", "ffffffff00"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="758d1b3ace8f73ca4180bf6d44c8dd586ea6c349f3", 0x15}], 0x1, &(0x7f0000000300)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x32}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0xc0}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000400)="94bce3f7c57e9583aab9420fee18e475efa21e6570175350", 0x18}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000580)="a7d6d9b3b7d28c8d6d52aec83848f9563d2f8ff902aa0437904a665134a3ad43b835f0ca47b0fc8a4ea4c92428c8b9a3cb5599042d6285d36e70c1d7929107091419aa665474dbbded6d92869d", 0x4d}, {&(0x7f0000000600)="da823744aefd8b649bd6343e7227fd69600ac64b1033845112f96f0af3384d1c5c80eaa65f52fe75091fe209dfcc732cf18081fca2524588c087530dfd4112ed2d34ee411d4b4e7f98c1342ced119453a168a3b0768a1afeaabab27db029", 0x5e}, {&(0x7f0000000680)="153ae8e14dcd18de4b343d699b91f6eec4975784363bf6d0307af723b1da0509b5e55d7804196d245cba96e61c3de0f03f3c5955578da8e20248106df33bca60002d798c2be42fe7158dabb1bf02bbe650653dcce6fd4826b730dccbac85d747d5b70c53e547b8eef835d34d49d4d31fb201636c487399f5c662bef6b25127b3862ed380e01b7f25b5c671ec8b47c9a7dd", 0x91}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="e745de", 0x3}, {&(0x7f0000001780)="3329ce9a95ed90bb990578ed6004cb329ae31ddd79e56a92af120126f208626e11712e8557fa5f0686511c86df19f82387325f15d85384edc61bb8e02c", 0x3d}, {&(0x7f0000001800)="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", 0xfd}, {&(0x7f0000001900)="b47a0f2e3b1461d2418a031ef5cf7921389e1eb853138632d9fccf225db45cbf3cf3c789aa7ae7734042a0470fba961a7fb220eb9eda0eb165f783cb32fb27583e2a4b2303495da399d34f97608608b85407505ae16dc0781e3a2ab4688f6f3fb755c15a5f8360", 0x67}], 0x9}}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_retopts={{0x78, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x47, [@loopback, @local]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @multicast2, @private=0xa010101]}, @ra={0x94, 0x4, 0x1}, @noop, @cipso={0x86, 0x6, 0x1}, @timestamp_addr={0x44, 0x1c, 0xe9, 0x1, 0x9, [{@private=0xa010100, 0x5}, {@broadcast, 0x7}, {@empty}]}, @rr={0x7, 0x27, 0xe6, [@loopback, @multicast2, @initdev={0xac, 0x1e, 0x10, 0x0}, @empty, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback]}]}}}], 0xc0}}, {{&(0x7f0000001cc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001d80), 0x0, &(0x7f0000001dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x808}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @dev}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x64010101}}}], 0xa8}}, {{&(0x7f0000001fc0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000002000)="5c4f11d4436fd27209110a1673b68979115d603e734986462a78fa871a97df45b9", 0x21}, {&(0x7f0000002040)="2f68b394b92bc7eececc8ceaa044de3e8c0b63300e9ac23f6ad7d83135bea6bcb6b9820e8085023823df06c64938c6604c4554d58fc895172b90b1a0961285c18f591e4f1523fc134d7ffca6ef4df6edb96ecbeb5512af11c692bece1ac11f3c6bbbfb7fb0648923108f7e4742c3c7513527776aecf80b4b25dfcf", 0x7b}, {&(0x7f0000002100)="2b5241c83454554dd4b199dad547e3e46088c08338c5f6b88bab878f675dfcd8d08f88090e795d129b98e0bfd410", 0x2e}, {&(0x7f0000002180)="8b4e283dac5723fd5dcf4ad05bdc14f0d6b4e1a193bd2e2a5f1ed4f3cd296778e540056cce6eb1f9755014581a0eb0f4e940a40c4d7484e642c5a11b6cd57675201807e733f6748653aba1db8ae430b6b4acc613b4", 0x55}, {&(0x7f0000002200)="d53d41f976b5f9b74f9df887a80ca1d9d03bfeb71a67c9e154ffca27294ae30f47c5eddf28e434ea6be54040aa5551aa2f046c7f375d5ec893644f8e2061a64d84591534b60f1acfc18b39ec9d02536f7182ae158144e9b030ab2140439b437d888049946be8c093c68ddb0811640291bbfa5c4e9cbe1b194088e1d79ac3f34dd4a937b49a9ad882a40a65d556500854cff09bc58a451e1cc9b3b76c40e6e38df22897cca37fc45cce77e51194", 0xad}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}], 0xd8}}], 0x7, 0xc0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x1, 0x70bd29, 0x0, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}}, 0x80) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 01:59:18 executing program 4: unshare(0x2a000400) r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 01:59:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0xffffffffffffff93, 0x0, 0x1e8, 0x1e8, 0x438, 0x438, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@NFQUEUE3={0x0, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@local}}}, {{@uncond, 0x0, 0xffffffffffffff8c, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x89e) 01:59:18 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000000)=[{0x20, 0x84, 0x8, "78b65845a2d31daea5"}], 0x20}, 0x60) 01:59:18 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, 0x0, &(0x7f00000002c0)) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x0, 0x0, 0x0, 0x80000000}, 0x1c) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000005380)={0x0, @phonet={0x23, 0x0, 0x3}, @ethernet={0x6, @dev={[], 0x32}}, @isdn={0x22, 0xd9, 0x5d, 0x95, 0x4}, 0x200, 0x0, 0x0, 0x0, 0x9, &(0x7f0000005340)='veth0_to_bond\x00', 0x8, 0x1000, 0x9}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x0, 0x0, 0x0, 0x80000000}, 0x1c) recvmmsg(r2, &(0x7f00000050c0)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @rose, @netrom, @default, @null]}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000300)=""/166, 0xa6}], 0x2}, 0x8}, {{&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000440)=""/190, 0xbe}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f000001e4c0)=""/255, 0xff}, {&(0x7f0000000700)=""/92, 0x5c}, {&(0x7f0000000780)=""/178, 0xb2}, {&(0x7f0000000840)=""/140, 0x8c}, {&(0x7f0000000a00)=""/219, 0xd9}, {&(0x7f0000000600)=""/216, 0xd8}], 0x8, &(0x7f0000000280)=""/42, 0x2a}, 0x1}, {{&(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000c00)=""/147, 0x93}, {&(0x7f0000000cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000001d00)=""/147, 0x93}, 0x20}, {{&(0x7f0000001dc0)=@hci, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e40)=""/120, 0x78}], 0x1, &(0x7f0000001f00)=""/30, 0x1e}, 0x7}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000001f40)=""/211, 0xd3}], 0x1, &(0x7f0000002080)=""/232, 0xe8}, 0x2}, {{&(0x7f0000002180), 0x80, &(0x7f0000004580)=[{&(0x7f0000002200)=""/78, 0x4e}, {&(0x7f0000002280)=""/144, 0x90}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/129, 0x81}, {&(0x7f0000004440)=""/68, 0x44}, {&(0x7f0000005400)=""/155, 0x9b}], 0x8, &(0x7f0000004600)=""/183, 0xb7}, 0x8001}, {{&(0x7f00000046c0)=@pptp, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004740)=""/208, 0xd0}, {&(0x7f0000004840)=""/5, 0xfffffffffffffe69}, {&(0x7f0000004880)=""/34, 0x22}], 0x3, &(0x7f0000004900)=""/214, 0xd6}, 0x60b1}, {{&(0x7f0000004a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004a80)=""/190, 0xbe}, {&(0x7f0000004b40)=""/65, 0x41}], 0x2, &(0x7f0000004c00)=""/192, 0xc0}, 0xfff}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000000900)=""/191, 0xbb}, {&(0x7f0000004d80)=""/155, 0x9b}, {&(0x7f0000004e40)=""/29, 0x1d}, {&(0x7f0000004e80)=""/34, 0x22}, {&(0x7f0000004ec0)=""/195, 0xc3}, {&(0x7f0000004fc0)=""/14, 0xe}], 0x6, &(0x7f00000054c0)=""/102400, 0x19000}, 0x400}], 0x9, 0x40000020, &(0x7f0000005300)) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x7, 0x0, 0x0, 0x4}, 0x1c) accept4$packet(r0, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005080)=0x14, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000240)=@req3={0x2, 0x100000001, 0x10000, 0x2}, 0x1c) 01:59:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000e0ff000000000800000007000100667700002000020014000300626f6f645f736c696a9d5f3100000000080001000b000000"], 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 192.883448] IPVS: ftp: loaded support on port[0] = 21 01:59:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026000125"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x80000000000001a, 0x0, 0x0) 01:59:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x89e4, 0x0) 01:59:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x20000298, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 193.071754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.167008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.192282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.235627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.411829] IPVS: ftp: loaded support on port[0] = 21 01:59:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2c05", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000a80)="d1", 0x1}], 0x2}}], 0x2, 0x0) 01:59:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) 01:59:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d040000000a0000000000000000", @ANYRES32=r4], 0x20}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000180)=[{&(0x7f0000000280)="891aa79e266ffb2a0178b21e792198d169d49a81d2b9c359532b5798e257afc1f8eb0ea8ecd1fe2f61cf1e0ad3517398c878b7a7df4f83daccda00519ffe5f34a08239fe93ac714d54acbf5091cc682b7037f59e86ad0e49d851b2687c11faf08d757bb34149a239affeeb3b931d2668d936fa24e20f91f201d65516370b0ccf00"}], 0x2a, 0x0) getgid() [ 193.808077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.829793] batman_adv: batadv0: Adding interface: veth1_to_bond 01:59:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000080)="1aea36e09d814b2d4cd60be4f03183948d1dd3aaeb45466561b573f243974117"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect(r2, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r2, 0x1) 01:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) 01:59:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x100, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 193.844862] batman_adv: batadv0: The MTU of interface veth1_to_bond is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.881472] batman_adv: batadv0: Interface activated: veth1_to_bond 01:59:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000a00) [ 193.902387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.916017] batman_adv: batadv0: Interface deactivated: veth1_to_bond 01:59:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x659d639073c8826b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 01:59:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaad09, [@link_local, @dev]}) 01:59:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7a, 0x0, &(0x7f00000000c0)) 01:59:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) [ 194.056730] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:59:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 01:59:19 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002440)={'ah\x00'}, &(0x7f0000002480)=0x1e) 01:59:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)={0x38, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, 0x0) [ 194.593978] audit: type=1804 audit(1599530359.935:19): pid=8296 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir782640682/syzkaller.3pXmku/11/cgroup.controllers" dev="sda1" ino=15803 res=1 [ 194.899676] batman_adv: batadv0: Removing interface: veth1_to_bond [ 194.924098] bond0: Releasing backup interface bond_slave_1 [ 194.957513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.989105] batman_adv: batadv0: Adding interface: veth3 [ 195.001401] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.041205] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 195.052224] batman_adv: batadv0: Removing interface: veth3 01:59:20 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x400000000019604, 0x0) 01:59:20 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0x10, 0x0}, 0x10) 01:59:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 01:59:20 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 01:59:20 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400a5a169699025b138057098c6ad20ab4a72c0543f14471042bca0efba3f6237287f8bdbd300d16f68362e183585484ff48109764334a0174fffeacc5cc1ff19d4bd7a7a2fe13f2905971a3be0ce6c5a3bccf6a36df823296bcbdbe6e326e5e83fa41c8161be4e111de577f09d000000000000000000", @ANYRES16=r4, @ANYBLOB="030b000000000000000013000000"], 0x3}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1f0, r4, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13b7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa073}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8f}, @TIPC_NLA_CON_NODE={0xffffff85}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) shutdown(r1, 0x1) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r5, 0x0) 01:59:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) [ 195.201592] audit: type=1400 audit(1599530360.535:20): avc: denied { create } for pid=8347 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 195.228283] IPVS: ftp: loaded support on port[0] = 21 [ 195.236512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8352 comm=syz-executor.0 01:59:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, 0x0, 0x300) 01:59:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f00000008c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440)={r4, 0x6, 0x7}, 0x8) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0xa, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_bond\x00', {}, 0x1}) r7 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xa, 0x0, 0x0) preadv(r7, &(0x7f0000000640)=[{&(0x7f0000000200)=""/246, 0xf6}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/74, 0x4a}, {&(0x7f0000000400)=""/49, 0x31}, {&(0x7f00000006c0)=""/223, 0xdf}, {&(0x7f0000000580)=""/176, 0xb0}], 0x6, 0xfffffffffffffffb, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f6fdffff", @ANYRES16=r8, @ANYBLOB="b88e2abd7000fbdbdf2501000000000000000c410000000c001473797a3100000000"], 0xfffffffffffffd11}, 0x1, 0x0, 0x0, 0x4000051}, 0x48005) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x1) [ 195.317639] audit: type=1804 audit(1599530360.655:21): pid=8361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/12/memory.events" dev="sda1" ino=15798 res=1 01:59:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1c}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:59:20 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500cc000000000034ce6c91df26d9f0f5c593000002987fdc4f242ec37ac5f807db149ce9d1ec19f2a7391021dc43f75063a32a059cfd4d669f91fd30083d023054b842bf4395ad6cb727aad0d0df6f56baf06839cec8c0c2917cbf358b22b6000000000000000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0xb9, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) close(r0) close(r1) [ 195.429548] audit: type=1800 audit(1599530360.695:22): pid=8361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15798 res=0 01:59:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "80b45489225c0a53"}, 0x2}}]}, 0x34}}, 0x0) [ 195.519699] audit: type=1804 audit(1599530360.755:23): pid=8381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/12/memory.events" dev="sda1" ino=15798 res=1 01:59:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="d6"], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x943b98c95dfdf2cc) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/174, 0xae}}], 0x1, 0x0, 0x0) [ 195.626009] audit: type=1804 audit(1599530360.845:24): pid=8361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/12/memory.events" dev="sda1" ino=15798 res=1 [ 195.704029] audit: type=1800 audit(1599530360.855:25): pid=8361 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15798 res=0 [ 195.746373] device vxlan0 entered promiscuous mode [ 195.756284] audit: type=1804 audit(1599530360.855:26): pid=8381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/12/memory.events" dev="sda1" ino=15798 res=1 [ 195.784054] audit: type=1804 audit(1599530360.885:27): pid=8402 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/12/memory.events" dev="sda1" ino=15798 res=1 [ 195.846778] IPVS: ftp: loaded support on port[0] = 21 [ 195.973061] device vxlan0 entered promiscuous mode 01:59:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8000000, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0xf0fc, 0x4) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:59:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x2880008, r0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) 01:59:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000040)) [ 196.062513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8447 comm=syz-executor.0 [ 196.071109] Bluetooth: hci5: command 0x0405 tx timeout [ 196.210021] audit: type=1804 audit(1599530361.545:28): pid=8454 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/15/cgroup.controllers" dev="sda1" ino=15813 res=1 01:59:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 01:59:21 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 01:59:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:59:21 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x0, 'macvlan1\x00', {0x2}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f00000000c0)="427c93bdac5a94ca6d0cf9efece4e122f82dfdc68dc979d71e47b25836b9aec8ee98ab6844f7ae21e6b7432059c0bb760786c0251aea7e378597f20890770f1fec3384ab1a1ff2e9764b074333488b9fcedb900f06c46457f994d0f5fec5ce74230a83d9b1805a2e7bd787661b0acef1a02018ff57db687f6acf56fb74ac66d854a4d1929a55c4343a6bc274e3c4", 0x8e) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) 01:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0xb00000000065808, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="40000000070a01030000000000000000070000040900010073797a30000000400c00388a76c6a329"], 0x40}}, 0x40001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$nl_route_sched(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r6, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0x1}, {&(0x7f0000000380)="64b236bf401506593eae77d67531d63a2f5eedd374391dea5edf690610060a472c9708b12d95a9c3e794cc89187d92a07c11f24fdbce237776b4ed230991ca7b55e9", 0x42}, {&(0x7f0000000500)="303f4761324b9ce1833ae26da2f287c17b162caf8783ef505c3d683146204da6a6a8a893ed2d6b1c98b84631adde5196ba8a89137e3d06835cc6942f88d9a457f318b1195d918807624e28a1f5aca346739b4937bbf409c74e14a11e29d6093a13464b6c11b7ea96fb92c3bb1e0267afa7d6ed07d0b2e30fa001276aa7979725cd00cfa8d33e544ce02d07309c3d7a02a1f87478f62946843c7385cf55e63cb9f1232d3c37b8242bb15496e87de2ac6b47d2af446bb2eef96f2dcd4ac44248d689abd08b81914d80462cc4e5a75088e93427", 0xd2}], 0x5, 0x8040000, 0x0) r7 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r8, 0x6, 0x19, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) sendfile(0xffffffffffffffff, r5, 0x0, 0xb) [ 196.440259] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:59:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:59:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 01:59:22 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 01:59:22 executing program 5: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0x4) mmap(&(0x7f0000745000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000a51000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 01:59:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 01:59:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}}, 0x0) 01:59:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000cb5a21507e1d5897e02d0419000000"], 0x8) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000005c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000180)) 01:59:22 executing program 1: mmap(&(0x7f00008b0000/0x200000)=nil, 0x7ffffffff000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 01:59:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x83, 0x0, &(0x7f0000000600)) 01:59:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000000000004) socket(0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 01:59:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 01:59:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) [ 197.302207] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:59:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 01:59:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 01:59:22 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_elf32(r0, 0x0, 0x0) 01:59:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 01:59:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a00)={'syztnl2\x00', &(0x7f0000000940)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 01:59:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x541b, 0x0) close(r1) 01:59:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x6f}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x2000007, 0x4) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20008000000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}, @IFLA_MASTER={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 01:59:22 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) r3 = accept$alg(r1, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r4, &(0x7f0000000080)=""/87, 0x57, 0x20, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x81, @dev={0xfe, 0x80, [], 0xd}, 0x401}, 0x80) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) write$binfmt_aout(r3, &(0x7f0000000040), 0x20) [ 197.679043] device veth3 entered promiscuous mode [ 197.708764] device veth5 entered promiscuous mode 01:59:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x28, 0xa1, 0x8}, 0x20) 01:59:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) socketpair(0x8000000000001e, 0x2, 0x2, &(0x7f0000000480)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000280)={'veth0_macvtap\x00', 0xffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000240)={0x0, 'netdevsim0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x29, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r7, &(0x7f0000003240), 0x492492492492619, 0x0) sendto$llc(r7, &(0x7f0000000380)="501b18a6b08177dd8ad51a5abfce8becf5f18ac53b0b48fa83540227dff03f668e03f4fd3990d36aae80810ae8a99be800f223ad9392bb9d5d33defe4b345fa6eccdc5fbf47421079faa5530328f5747bd9d93bb8f886f76a1c2c4d2ab84", 0x5e, 0x8000, &(0x7f00000002c0)={0x1a, 0x301, 0x2e, 0x63, 0x5, 0x6, @broadcast}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x2}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_MAP={0x0, 0xe, {0x2, 0x68, 0x858c, 0x6}}]}, 0x9}}, 0x40008d1) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="b80000402400010029bd7000ffdbdf2500000000", @ANYRES32=r6, @ANYBLOB="ffff090009000900f3ff05007c0008801c0001003f0902002fb6ffff020000000700000007000000030000000a00020006000180000000001c000100002005005c4b00000000000000020000060000000600000010000200faff000002000400080000801c0001000806020003000000010000000200000005e6000001000000060002002000000008000d000300000008000e00f8ffffff08000d0003000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x41) 01:59:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 01:59:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 01:59:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x3c}, @in6=@ipv4={[], [], @private}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 01:59:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket(0x0, 0x80002, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x4010040c000) 01:59:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="04000000", @ANYRES16=r0], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x4000080) 01:59:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x208e24b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 01:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:59:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000c00001f01000000000002c9130001000000000050800000d1", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 01:59:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e3103"], 0xa) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r7, 0xb03, 0x0, 0x0, {0x13}}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={0x0}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x34, r8, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xf00}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:59:24 executing program 5: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7fff, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x80000}, 0x40) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) 01:59:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x7}, 0x8) r1 = socket(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x8000, 0x20}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 01:59:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001240)=ANY=[], 0x208e24b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 01:59:25 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd72}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:59:25 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:59:25 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x3, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x54}}, 0x0) 01:59:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5000) 01:59:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x1}, 0x40) 01:59:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 01:59:25 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0xe, 0x0, 0x0, 0x0, "f79bd9a6dc62c8a1"}, 0x10}}, 0x0) [ 199.928450] Enabling of bearer rejected, failed to enable media [ 199.965453] netlink: 41027 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:59:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) [ 200.036383] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:59:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x1300, 0xca2e0000}}}]}, 0x78}}, 0x0) [ 200.118468] Enabling of bearer rejected, failed to enable media 01:59:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x421, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1c0000001a009b8a140000003b07001f00"/28, 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x4000000000009b8, 0x0, &(0x7f00000001c0)={0x77359400}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 200.366451] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 200.452678] device bond1 entered promiscuous mode [ 200.525162] bond1: making interface veth3 the new active one [ 200.538041] device veth3 entered promiscuous mode [ 200.549594] bond1: Enslaving veth3 as an active interface with an up link 01:59:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:59:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 01:59:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000380), 0x6) write$binfmt_misc(r0, 0x0, 0x6) 01:59:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd4}) 01:59:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:59:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x2) 01:59:26 executing program 4: unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 201.579264] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 201.612384] device ipvlan2 entered promiscuous mode [ 202.164386] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 202.189177] device ipvlan2 entered promiscuous mode 01:59:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @timestamp, @window], 0x3df) 01:59:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030000004b40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:59:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x7, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0047ce12ec3f27a205e4a55b2b32a0001008ad8afb00000000000008000400", @ANYRES32=r6, @ANYBLOB="0813876b0e2771c6e06d44d5636a463923da2abaa7756ab0183ad9468808ea94470219f7e016c547bf61dcca82a017b011e64fab0bd337a475c71d7ac557bdb480fb245cffee59d6d8b1892cee42f70797209f1987c012c278a7867bfb5003297ddb19d14151c325583741f67129508dd15265cddaec874e70abddec5bbf24b5e7943a492d0c5a0ff0d5c172799fe682203c670901e14b4a35ac0d54480d36af47a22c23cac1e85862141c639f3dde3793b1ddf25c752cd9f3"], 0x30}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@private=0xa010101, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x2}, {}, 0x0, 0x6e6bb4, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xa00}], 0x400000000000107, 0x0) accept4$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x400, 0x705b}, @window={0x3, 0x6, 0x9}, @window={0x3, 0xde}, @sack_perm, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x80, 0x4}, @sack_perm, @timestamp], 0xa) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r7, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:59:27 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7f, 0x10, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x3, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 01:59:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a24151bd5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0224fc60100000000a000a00053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:59:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) clock_gettime(0x0, &(0x7f0000001240)) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000001340)={'#! ', './file0', [{0x20, '!A.{,[!).--@{.^-'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '(@($)\x92-:@\''}, {0x20, 'memory.events\x00'}, {0x20, '+\x00:'}, {0x20, '*{*'}], 0xa, "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"}, 0x104e) [ 202.537855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:27 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 01:59:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "83a62b2a9a2b6b7aab7188a48eb1938a"}]}}}}}}}, 0x0) [ 202.651386] kauditd_printk_skb: 4 callbacks suppressed [ 202.651406] audit: type=1804 audit(1599530367.985:33): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/21/cgroup.controllers" dev="sda1" ino=15860 res=1 [ 202.701051] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffd2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x10000000000000}) 01:59:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 01:59:28 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r4, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x900}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 01:59:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 01:59:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff00010069000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xffffffff) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0xffffffffffffff72, 0x0}}], 0x400000000000061, 0x0, 0x0) 01:59:28 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/201, 0xc9}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 202.875649] audit: type=1804 audit(1599530368.095:34): pid=8818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/21/memory.events" dev="sda1" ino=15859 res=1 [ 203.010773] audit: type=1800 audit(1599530368.095:35): pid=8818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15859 res=0 [ 203.056999] audit: type=1800 audit(1599530368.225:36): pid=8846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15861 res=0 [ 203.099360] audit: type=1804 audit(1599530368.225:37): pid=8848 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir320320056/syzkaller.ALe4xg/35/memory.events" dev="sda1" ino=15861 res=1 [ 203.150577] audit: type=1804 audit(1599530368.235:38): pid=8846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir320320056/syzkaller.ALe4xg/35/memory.events" dev="sda1" ino=15861 res=1 [ 203.207588] audit: type=1804 audit(1599530368.395:39): pid=8856 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir782640682/syzkaller.3pXmku/25/cgroup.controllers" dev="sda1" ino=15853 res=1 [ 203.235317] audit: type=1804 audit(1599530368.575:40): pid=8864 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/21/cgroup.controllers" dev="sda1" ino=15860 res=1 [ 203.286170] audit: type=1804 audit(1599530368.625:41): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/21/memory.events" dev="sda1" ino=15859 res=1 01:59:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x34, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_MPU={0x8}, @TCA_CAKE_RTT={0x8, 0x7, 0xffe}, @TCA_CAKE_TARGET={0x8, 0x8, 0x80000000}, @TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_ATM={0x8}]}}]}, 0x64}}, 0x0) 01:59:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 01:59:28 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000020001c0012000c000100626f6e64000000000c00907d8291716e773f461b0f1fb502000800010004982953f80a6c5a7100000067e9e987a5fa8cdf54e679eca35aff12ed9a2c6424b3974171e88867625494bc1b01d75dee0ffba4af4b7e7eb019ae9219ede85cc96fe06fe80e8f52bd9038a942cde290daedf192dde1f39ee07a03bccc2eb669b0159767e533a04f29aed55a979658df7c3039f6507a282fd5c4a8960c36480cb29dfd64d8451f52b716f3"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b000100697036746e6c000038000280050009000400000014000300fe80fdffffff0000000000000000000008001400030000000800080017000000080014000400000008000a00", @ANYRES32=r2, @ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r3, &(0x7f0000001640)="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", &(0x7f0000000680)=""/205}, 0x20) r4 = socket$inet6(0xa, 0x3, 0xb8) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x1d, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000180)=0x80, 0x7c0f) 01:59:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r2, r0, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000006c0)={0x5, {{0x2, 0x4e21, @private=0xa010100}}}, 0x88) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x59, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1487, 0x4100}, [@IFLA_AF_SPEC={0x0, 0x1a, 0x0, 0x1, [@AF_MPLS, @AF_INET={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x0, 0x1, [{0x0, 0x1f, 0x0, 0x0, 0x1}, {0x0, 0xe, 0x0, 0x0, 0x2}, {0x0, 0x3, 0x0, 0x0, 0x2400000}, {0x0, 0x7, 0x0, 0x0, 0x3}, {0x0, 0xe, 0x0, 0x0, 0x3}]}}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @dev={0xfe, 0x80, [], 0x10}}, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x8}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x6}]}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x0, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x5}]}]}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x3f, 0x3f, 0x6, 0x25, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x20, 0x20, 0x60}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000100), 0x0) 01:59:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000000000)) [ 203.286955] audit: type=1800 audit(1599530368.625:42): pid=8826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15859 res=0 [ 203.359623] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:28 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={r0, 0x10, &(0x7f0000000800)={0x0, 0x1f}}, 0xf) 01:59:28 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) 01:59:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="05804ab3e22d2247e0cad7828443", 0x0, 0xcf5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:59:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 01:59:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 01:59:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, &(0x7f0000000300)=@raw=[@alu, @initr0, @func, @generic, @ldst, @ldst, @initr0, @initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 01:59:29 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x40000060, 0x0, 0xfffffffffffffefc) 01:59:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 01:59:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 01:59:29 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0xec6, 0x0) 01:59:29 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000)="e5"}, 0x20) 01:59:29 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYRES16=r3], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a14000008000600ffffffff0400800800090076000000080006108000000008000600"/62], 0x44}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 203.866445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x100000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x1}}, 0x48040) close(r1) [ 204.055926] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:59:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="19000000660083"], 0x1}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:59:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r1, 0x4) close(r2) 01:59:29 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100002c8a) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 01:59:29 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x37) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x1, 0x0) [ 204.304628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8960 comm=syz-executor.4 [ 204.418531] device bridge_slave_0 left promiscuous mode [ 204.424999] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.462716] bridge1: port 1(bridge_slave_0) entered blocking state [ 204.475905] bridge1: port 1(bridge_slave_0) entered disabled state [ 204.491582] device bridge_slave_0 entered promiscuous mode [ 204.510549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @mcast2, 0x4}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300000a0000000000000000000080030006000000000002000000e00000010000000000000000020001000000769afe026200000000170000000000030005000000000002000000ac1e0001004000"], 0x50}}, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$inet6(0xa, 0xa, 0x1) listen(r3, 0x578ca482) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r4) accept4(r0, 0x0, 0x0, 0x0) r5 = socket(0x1e, 0x2, 0x0) bind(r5, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r6 = socket(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000040)=@name, 0x10) bind(r5, 0x0, 0x0) 01:59:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@private, 0xffff, 0xffff, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x68, 0x0, 0x3, r3}}, 0x20}}, 0x0) 01:59:30 executing program 2: r0 = socket$inet(0x2, 0x20000000000003, 0xff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001100), &(0x7f0000001140)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:59:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, 0xfdf7) 01:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00007e0000)=""/4, &(0x7f0000000180)=0x4) 01:59:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30a", 0xcc}, {&(0x7f0000002c80)="e85202b754c451b7b7da2391cd26b65a61df4795039bf207c34c6d1aee6361519ee47a60f4375a45b9d4c20bee542fb88257d61f44ee80946d142748651cc23145429466b5d52cbcc14326ba550e1d300510f280f54eb728c33705f54be7fab7942cce5d67a572e3687bfe4812d89bfdb9973949ff320bde4f94fdfded30f803f52575b3469d78b5d39b2bf8c253f6aa76ba218fb0ddf79ba5c02b6d33373e1f388787069124af95c2f8eb6081edcd153b44d83b8daf853fb6199c590f42fa4c99a87a6753f4a0c6dccc050b6841b0cafbebe6c7d3e836fb678f319ef10c708ccf97bdcd79e67c7b12744cc22d1cfbbebbf059dd98eff55e75650a55df35357a8604b0cdd1a65a0fe3f4bad7350dbeb886ba2d26f6cf58e9241cfab1d3ad7e47aeffb8bfc6082deb74274645e993effa865c3e2790cf42da2c67a5fe3435ea96d4fb723004650fc13694e79dc0f14d4352850c7aa19fed2ea37273e9ebe1056a5de50098c44bda40348c3aa0480e13a0535e9be02e3998211606662b27f489e51ad3f0e564a2fef4ab677fda11716adc291bf622e1812f9aea9d957a3c1e54716da86a60f1ec1d158a1cf2a530d721fbbc0fc8142727f060ae89f9f9e4fa90d663a78740c595d92da02f47d8c134477321beedbb1be23dc8a3cb2faf338d8614deb67ed67965313f12e7a75abe2b11dbd812261c1119c0d6ddf9ce4fe5027c77db5707f2429d92e01aed498e0b1f35ad194cbdbde7ea8ab8f1a2157492552860a45be84349a7446de081bf511ef81b59a177b056d57c4e4f141584d875da0eb71e97babfd7b4532cdb6791cfaf2c9660f9d1aa263ab0fb06556a2977609d33b17838509bbd0fa3a508c704400fa13c664aa57a0333b7539e8ca1a72803aa60b284cdbe9018897e51f6d911557f57ac0b3df1f235d4e5366c09d3afe4f7d3a3af1ebd82acf80d3df0dd1057eb88594e5a825f285faea815e14c90113d8c2b8fb5278a6c30ba9a0a59dbadd10cd180f74a6e9cf18772d07429c19d2c3508ba373c999771335894971163cfc4f1022a37fdce00452fb47001d7003d54db92fc4a49626018b741c1af82cec85a4f3db217b7bcb39394a1c7dd49f9b64659d1056bcf5693b311b187b16784f7ad7db6421f244c8b22bc2b7fa3acfc1120b05d8f84ebf05f442a3d52f861c361d7b1f47198c9a8777453afcc12c891e5bd7005e5a71c64aa9e7bcd94c0dffb0f415e851e56b96ba55f476b15f9c7c20378d7ee8ee8ea660265400b61a2c7c5d3e690bbf3a4e70ec2f54f5f5b63abb89bd7468b69ee8106b021f69ae3a66c00f07070d5bff9d94865b64198e63ce06251fa43cc8dc4ac3f82f7edab89e94a6d8730594ca0cbe313c36b9b6952bc215f42d8f9005a65111d5e82562971c51f9041783da67396615890ba53b4882f81aff9490010579ba4a63861361cd1868bf3f2e284b3b4f807582b7540df32225e0cc8c13e49cd897b5f44f3582a7af57d78408e088d19798d8d434fcff3ee505433b4a6e10a3c56fedacb619c225dbfb593a36cfd98d49319a6273d30c44fdedb6f6a5dfe167b5543fd28d65a92b1bcb371e97321af69b6f041ac2db6db73c88f3b93c06922678666584cb2811084d4b4ae7ffb1554e9a8eeaf82d949815597cf0ae88a6116593bbd5ab0b7dc4aac5c6acaabc37ec982cc04b2873e124a6b877221c9e752b1d65ba796e9fcd72968d10e09707112990173503c8c44a766920ae508f40e52ba852ba5fe2876eb15af3403ad5250b0d2538324e7a4b3fa71985751ad65a2030f93563b5fddcff340256f114923b51edb3cb261f2780c9206e4d15a5eb11d04ce9810df32b2d31b04306fb042692092c55b2fdbe98bfe0bddd493bf4117f71750cb66299ea3b71ba47697c3c4551324fe77a8648b00b424f7a6a90c423a25fe20fa150c2334c0f2e77effda26b8cdbd17cdbd17f37ff69eb4e2ee6fcb29a627b5430a7ece8ba6e3fc3445cefb0ae9541d33180e17bfd1a92f8d3a16d3d2cc8638101528925c7eeb6a31b22654f6d8e9a540968db6bb7419b4fba1cd0393533af21c3199167b1923d0ba706c1a3e2e92f12ca4f06875e40c1888edf064c2dc1771e06c8849044e48203e8099cef35a10b7fb908c48c5ee4ad2a56b28a8946112a521b3de87925d4fd2b724c0402e6c5224062e39e2ccddc064b0fb2f0a236b1ad41cd5999dd3db5e8d4ab05f1e0bf19ffbbc4399c87c205a4c5e7c0f7b257de3fd61c581970beb41e3d7d5ed2452345599a7f5d7efbe34f893e21c0b5a25aea3df522c30930cafad6df8b600a7e7e05e5f5717e792af27b2d56c32b3d32d11f83257acef39518bbe60f32cbcf84688ea1b0e6e85734b03e77205c25e4788972ca3ed26075f6cf2854f1198776dd1ad97e8d43272e747ef2258490d2191b1f4ee65fb8493b58c1507ca71af13b677b503a3a80d73454431f4979849abffdaa850f97893fc3d1af7f590ed3d9c705fd730001acf1c0a234ecf9db70e8a815855716af2b9eb3dffa238f62e1035d36b122a9572256666c6a5a7ba5929458a28811d29", 0x71d}], 0x2}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000019c0)="9c", 0x1}], 0x1}}], 0x2, 0x4c095) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 01:59:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$AUDIT_SET_FEATURE(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20054}, 0xc080) close(0xffffffffffffffff) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:59:30 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) recvmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x7e0, 0x0, 0x0) [ 205.185720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.287447] bridge0: port 1(veth5) entered blocking state [ 205.293276] bridge0: port 1(veth5) entered disabled state 01:59:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) [ 205.338675] device veth5 entered promiscuous mode [ 205.419060] device veth5 left promiscuous mode [ 205.427403] bridge0: port 1(veth5) entered disabled state 01:59:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_HANDLE={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 01:59:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2200000000000000840000000100000000005dc667cc0000000000000000", @ANYRES32=0x0], 0x22}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:59:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000400ec3fab0ebbc757c7bc7f3e8168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a79b2df134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 205.559909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="b72300000000000000000a0000", @ANYRES32, @ANYBLOB="5ff2cc64ff33a56248ddd43c1244f84f5fab05777f1d57a6e6382ea2cdf00de619021b32a4a51947af8002cdd0645214d15ee52e61b3d3d018f9f304b8cd3cb308fdd1b59b521040bc916e45261b8865442eecd725387b6353d85452069cc1e03f71aa0d1c2626ad35a214092ecf01835d01523e8590e7302937bd632357e2ac5a8ae02a496234efff8f0eff88c22af6ce6e00d86d7844af89fdbd46dd2a470000000000000022f23f63d7064e42107f64029bb5dcecea30d43ea3065401ddaf88f3f703979a4c91a56b60a0133bcb7e1a8750"], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x19000, 0x1000, 0x3}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f00000000c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) 01:59:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x8000) 01:59:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 01:59:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet(0xffffffffffffffff, &(0x7f0000006840)={0x2, 0x0, @private}, &(0x7f0000006880)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0xffff, 0x5000}, 0xffdd) [ 205.698317] device vxcan0 entered promiscuous mode 01:59:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) [ 205.725867] device vlan2 entered promiscuous mode [ 205.767372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 205.788395] device vxcan0 left promiscuous mode [ 206.017942] device vxcan0 entered promiscuous mode [ 206.023377] device vlan2 entered promiscuous mode [ 206.028662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 206.036166] device vxcan0 left promiscuous mode 01:59:31 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 01:59:31 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="d3be2513541216865801e7a7277f454c46000000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="8fe6942c9b0a38d2fd07df7abdc6ade4fcb9bdca", 0x14}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:59:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000579dfb8f0ed3914679868cbe01235f44614050027666563bce1c15a97c0527f3fcd45e9ac7e277e996c355413a6559659676a3e41a816aa0d08fb0ba840624ec260020e9846780293d78ce0d402ecba96f92e235a796f81c881944b5dcd019bed9d185ae0c5331085c84a347d1ec8510052678ab3768d478317e948d8221aed4732096e6af47ecc836a46a2ecec71106a97e49cb7d2a7fe5f8a7b51d1a29dd5831a2ca7827aad13cb1fbe5558123c9fa23e94d196fe8f420ce61a0a900000000755e14c0d8202a695ed44bbb04e3efdcd543220c13a028936513ddd460561142088f9936fbb00655a8785e43d3c832308ff7cabe0b3aae35b7b76e564f5241e3c77d23d76e1e027963630ed5481d284112fc9353d392fe4c492ffbe743a88d8334d679c53685d092ed44c848587e7f87fe4ff4936c6f7fa9c256c674f907056c6011000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffffec, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:59:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc104) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x8c, r2, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e27, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4c22, 0x2213, @ipv4={[], [], @remote}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8014}, 0x4000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, r4, 0x391}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r7 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r6, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x3c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r7, 0x12) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300fa000500154002008178a800160008000100e558110000000100000e006f94007134cf6efb8000a007a290457f01ff0f16277ce066ebd888b3f0841d2ee5a7cef4090000001fb791646361dfd0000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95d67e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7f81330a3a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300", 0xd8}], 0x1}, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000a00)="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", 0xffd7}], 0x10000000000000c7) 01:59:31 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000040)=0x4, 0x4) 01:59:31 executing program 1: unshare(0x40000000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001d00000009000000080676657468305f746f5f627269646765006e7230000000000000000000000000006772653000000000000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff0000000009000000000000000000697064647030000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000067726530000000000000000000000000ffffffffffff0000000000000000000000000000000000000000e0000000180100005001000072617465657374000000000000a3000000000000000000000000000000000000480000000000000064756d6d79300000000000000000000073797a5f74756e0000000ab94177d5cdce792a99832900000000000000000000200000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000110000000000000000006272696467655f736c6176655f3100000000000000000000000000749638e0006c6f00000000000000000000000000000080616d300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaaaa0000000000000000a00000000801000040010000636f6e6e6c6162656c000000000000000000000000000000000000000000000008000000000000000000000000000000434c4153534946590000000000000000000000000000000000ff07000000000008000000000000000000000000000000736e617400000000000000000000000000000000000000000001000000000000100000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000001400aaaaaaaaaabb00"/968]}, 0x440) mmap(&(0x7f000027a000/0x12000)=nil, 0x12000, 0x3, 0x8010, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) socket$inet6(0xa, 0x0, 0x0) 01:59:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r11, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:59:31 executing program 4: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)='E', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 01:59:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-serpent-avx,md5-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) [ 206.489669] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 206.516555] IPVS: ftp: loaded support on port[0] = 21 01:59:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 01:59:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x0, "070003"}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 206.578109] sctp: [Deprecated]: syz-executor.4 (pid 9129) Use of int in maxseg socket option. [ 206.578109] Use struct sctp_assoc_value instead [ 206.634111] sctp: [Deprecated]: syz-executor.4 (pid 9129) Use of int in maxseg socket option. [ 206.634111] Use struct sctp_assoc_value instead 01:59:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x75, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:59:32 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ac0)={r1, 0xfffffffffffffdef, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:59:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 01:59:32 executing program 5: r0 = socket$inet6(0xa, 0x800, 0xffffffff) bind$inet6(r0, 0x0, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000240)=@generic={0x1, 0x0, 0x9}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x40000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x200000a1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0xfffffffffffffffd, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 01:59:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:59:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068001142fe080016d000000002000000", @ANYRES32, @ANYBLOB="040009"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) [ 207.159040] IPVS: ftp: loaded support on port[0] = 21 [ 207.212748] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 207.289729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9215 comm=syz-executor.2 01:59:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @remote, 0x9d6}, 0x20) 01:59:33 executing program 4: r0 = socket(0x22, 0x2, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 01:59:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 01:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 01:59:33 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@migrate={0xa0, 0x21, 0x9366c6e15518945f, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@ipv4={[], [], @broadcast}}}, [@migrate={0x50, 0x11, [{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, @in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:59:33 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 01:59:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x55}]}], {0x14}}, 0x6c}}, 0x0) 01:59:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@dev]}, 0x18) 01:59:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4f) 01:59:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000014000e000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r7, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 01:59:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x2, 0x61, 0x10, 0x28}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4, 0x10, &(0x7f0000000000), 0x4}, 0x14) 01:59:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r0, 0x400448c9, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 01:59:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 01:59:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 01:59:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001240)=ANY=[], 0x208e24b) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 208.460106] bridge1: port 1(bond0) entered blocking state [ 208.497253] bridge1: port 1(bond0) entered disabled state [ 208.536480] device bond_slave_0 entered promiscuous mode [ 208.542265] device bond_slave_1 entered promiscuous mode 01:59:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, 0x0) 01:59:33 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) 01:59:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x56, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 208.605137] device bond_slave_0 left promiscuous mode [ 208.610574] device bond_slave_1 left promiscuous mode [ 208.639681] bridge1: port 1(bond0) entered disabled state 01:59:34 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000003a0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000001380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001340)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000001010104000000000000000008000c4000000004"], 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x24010040) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)={0x1, [0x0]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x1400, 0x0, 0x8001}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001440)=0xfffffffffffffd4c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) [ 208.686239] netlink: 8702 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:34 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 01:59:34 executing program 1: unshare(0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000003021f071cfffd946fa283005b580a000900020009000000010015000404ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000007bc0)={0x77359400}) accept4$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000081d000/0x2000)=nil, 0x2000, 0x2000003, 0x8031, r1, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000540)="08f0710000de000000000000000000000000fcab55ccfee20a64d6f6fda1c552f5ea78e9d83128426948811677af33be4ecdcfaa7f2975d9c0b1cd0c15670a5315cfa92d34c8c6633d848824dec2c17defb41c05d5d23c75435254eb918f1656e870f007c4432837649f09354b2dff508e305bb70dac9deeb12a0d67c3eeb158092f9485f18e8e732f293701ef9181c2983ae8") socketpair(0x0, 0x0, 0x4, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xac922c7c}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="310000009ce98cf1db7699b462e2fb14491a37f5e41956b74c5cc59aa7b006b0dbfe3d616283dfd41570dc1dc7b04d30efe82dd1fe750500000028c968937f3cf88f47ac0c277881e37ec0c09dc287feb635679d00e3fbbba164ad2206c9d8b581b45cbf8aff563546d62469a97aba4c09adaf629666c66301389681a017c2d4856fe9863c0d331b575d5611726f1887a0c48c3b7d0f395d87c2e114f4361f6267cdd9f675a270", @ANYRES16=r3, @ANYBLOB="00024c13fe0b5ede7cb3a1539f93ffcc438cfddbdf2501000000000000000741000000c27097cbecc23d70fbb69b021dc7e51800180000000169623a69b22099a5b5400a3062e94a7987cd257295a0fc57e15dbd20aba40c58925c30160c10dc5ae3721f84df8f7d7195e255ba89d9f86196a4736a1e886d03f90c494e37e441a708b61c17b5210848500a1102c1b6"], 0x34}, 0x1, 0x0, 0x0, 0x24004000}, 0x2018800) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44010) socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x575, 0x0, 0x214}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xba78718d0cc3d42b, 0x0, 0xffffffffffffff61, 0x40000000}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'xfrm0\x00', 0xe01}) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 208.752247] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.792810] bridge1: port 1(bond0) entered blocking state [ 208.799108] bridge1: port 1(bond0) entered disabled state [ 208.818086] netlink: 8702 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.842113] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.862424] device bond_slave_0 entered promiscuous mode [ 208.869122] device bond_slave_1 entered promiscuous mode [ 208.869174] ip6t_REJECT: ECHOREPLY is not supported [ 208.892600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9309 comm=syz-executor.2 [ 208.899431] IPVS: ftp: loaded support on port[0] = 21 [ 208.918674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.968513] netlink: 8702 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.994101] device bond_slave_0 left promiscuous mode [ 208.996407] ip6t_REJECT: ECHOREPLY is not supported [ 209.002488] device bond_slave_1 left promiscuous mode [ 209.013184] bridge1: port 1(bond0) entered disabled state [ 209.027970] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)='F', 0x1}], 0x1}}], 0x1, 0x40890) 01:59:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000e0000000000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r8, {0xf000}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004bc0)={'ip6gre0\x00', &(0x7f0000004b40)={'syztnl2\x00', r8, 0x29, 0x1f, 0x7, 0x7, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x0, 0xffff, 0x4}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) 01:59:34 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0xff01, 0x4010040c000) 01:59:34 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) recvfrom$inet6(r1, &(0x7f0000000200)=""/165, 0xa5, 0x2002, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) pipe(&(0x7f00000001c0)) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xef2}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket(0x23, 0x1, 0xfd) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r5 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000080)={r5}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 01:59:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 209.372822] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.404806] IPVS: ftp: loaded support on port[0] = 21 01:59:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000540)='@', 0x1}], 0x1}}], 0x1, 0x0) 01:59:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225b6ef7144767fcbe1e9668fee7066d816af4c6bf8887adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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"/1396, 0x574}, {&(0x7f0000000940)="43330600b85070", 0x7}, {&(0x7f0000000080)="417cc57959c61a7a7344179e6b009928a3e36bd78814b807a3391f789884722bbdae", 0x22}], 0x4}}], 0x1, 0x0) 01:59:34 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3]}, 0x5c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x12}, 0x10) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 01:59:34 executing program 3: r0 = socket$inet(0x15, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1d, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @null, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000a, 0x20010, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 209.686101] IPVS: ftp: loaded support on port[0] = 21 01:59:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'batadv0\x00', &(0x7f0000000200)=@ethtool_flash={0x33, 0x0, '\xa4\xa3Y\xbd\xc5\"\xffo\xe0\x8f\x90\x05\xc9\xd9Np\xf6\x88B\tK\xb5A\xb4q\xe5\xe7>\xaf\xba<\xf6\xd8\xe6\x06\xb8\xc0E\x06\xab\xd9}\xc8\x19\xe5\xfd\xb7\x0e\xf3m\xad\xe3\xa1\x929\x05\xd2\a\xdb\xf4Yc`\xe6\xa6}\x98\xf1\x9a}\xffb\xf3\xa6\xbf:p]\xd8?f\x9cf\x16\xca\x1c\xbf\xbb\xbeQ\xac^\xa97~a\'\xedb\x9f\x91h\x0f\xaa\xe1j\xf1\xca\xcc\xe6#\xde\x9f5\xa7\xe5Jq\x9d.\xbcu\xb3\xe3\xa5\xd8\xa5\xbf'}}) 01:59:35 executing program 2: r0 = epoll_create1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x101) 01:59:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x4000000) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r2 = socket(0x18, 0xa, 0x8) recvmmsg(r2, &(0x7f0000002ec0), 0x4000000000009b8, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x7}, 0x56, [0xe2, 0x8, 0x407, 0x3, 0x3f, 0xfffffff7, 0x1, 0x5]}, 0x5c) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:59:35 executing program 2: unshare(0x40000000) socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:59:35 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000030c0)={0x14, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) [ 210.013405] IPVS: ftp: loaded support on port[0] = 21 01:59:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000200)={@void, @val, @mpls={[], @llc={@snap={0x0, 0x0, '?', "3c45d7", 0x0, "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"}}}}, 0x1000) preadv(r2, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/186, 0x5a}], 0x1, 0x0, 0x0) [ 210.083703] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:59:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001100010029bd7000ffdbdf25616567697331323800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000061604355981d4c0b9d5c9dbb33000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000024000000200000000000000000000008"], 0xf0}, 0x1, 0x0, 0x0, 0xf05d75a310e53144}, 0x4000001) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e74000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:59:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x7c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xc3471}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x4}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xfffffff8}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7ff}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7ff}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) [ 210.343084] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x83, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r4}}]}, 0x28}}, 0x0) [ 210.401810] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.405989] IPVS: ftp: loaded support on port[0] = 21 [ 210.492715] IPVS: ftp: loaded support on port[0] = 21 01:59:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) [ 210.764178] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 210.783479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.875871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.151536] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.192858] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0xfffbffff30002013}) 01:59:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001940)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c9ff25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578804a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c932801000080000000008e3bc88cdc349db92517313af026ca16b9669abd0f8323058da774c0f518d781a796672c28388bf4d1c9f89b4b", 0x8b}], 0x1}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001e00)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000002780)="08f9d358c8eb889d15115fd66638762fbcc98839bdcf989937a596b5ebd8a636a78dd1bbf2ff90f3817ce9dd03d78bb71cc2f848a339e064f1b268ce3453924ddf73cd94f471ce1cdbb160ac5702fb13c6622fa96f604e0e949a2af28fbf2610cad93a2023f0a87db72209bce604f1b53958e9814a9f88378d73f56b30d173aabbedaa1d6e14423b1e7db8cbada6d8b2b0c02da79f98aad2a860a6090f5979bc80a3587d55af19c82bb2cc6d5f69ba5c7dd32be2f74af69f7f699d305eb5e240ed45fa0395960472e051201e21ba91f33ebc245b531bdd0c966a8599b0ecc0d87e020dcad2b08d88615eda45fb9c20ab4ac98cfd65325e6f1fb268d3f1fc687bdc580f87c8d455ee570e214c618cd75486c4329a934797804dce85c00daf0f371382364b12e0dcd738afb5051eaec7b397a89cf348879dd1078a4ea1fc09bc06b5bc691bad633d1133a4da0f41fb82156194d16059dd379014eab6c53d704792b7d6ae331d49a3336c38d6caace88c77e6e52679d1a7d0979ee5b18562a88cfd7d91c810a346839d939024cf9f083e998692d12bec6f58d6db21be7e040033d81246a289ddf5ed19ae582937472bab11b4f2a22c0e1a08b40b5d4018310ff259e4faeaf345af619821ff924f606dd6344ca55bb8ece7c99b863c72238d3df34af2a64744afc168f64bb60e596259dbebc210259a21874bd92606c702df590bebe3293a6f751eca8564c03f3831264e691f361e85ff48a27620805a250532d6567a2656f7ce1b21455422441d287b3238cc0bc81eb39c4d70c6d36151e9379aca341952d9f4aac9a145da9979d1b53dbb893392a74f1b948a6448a6663387538b0e34ed9a4ce17a4da173c11cfeb39f045b3f0f6b03b6e3dbd803eec1a3531f3304b7a11979629a511488c3b55cee5fa9bf76d96b4a84ab754ffb5f592331551e0c5426c69cbb8b33883bce1681ff14fa3b41f011e92b0481b3d94bb8f66d3c76ebee13c61db798bfd6141a261d22c52bb1ce7b3492cde7ef0b176ac221d3189221f6c3c9cc2f22e7183f071fca65f0a40a1f4de7dd59931056f2bf1eb2db165b8f1b8d7b4a3b4f778bf373276c99b689bf0f0b32ba6bbe4aee02f19ded13663cae193ab31c03bb82c7419e7ce0972515139e82aa13ac27b7b0dabbf509e954b03ad9d69acf4125aecfa0185ced09e2e494c117b80b5219e853adae8a763a31191499ba5a7ba509eb99869407f20adbda4f40cf81e1e362c81b2734cecb0debb386928b214cdf8d1b8a8e090c706a07b7dca0abe9a01633a2dc6329c0be19f41566289286ce8896de1a290aa154a647b7b2deb480a3d44b9f1d3e010c87c891cbd0e9750e5b8d5f70ba89a3f7a182e4225b1168e56ded4f37a5889a7ccea91f43bd79df1f7b166b7a7f30e60aca606d9e24f321af382405fe09d7bd0b1ffe3e02eaaca82bdcca7242698029064a5decca4e32479c9652ef5ad4cb0ba5365ef39b84a90250e21b04df498151510bc448b2e20ad1269be59e41be39642bb9d3e118bb5ae3316c7ba2726ebe331e4fe4d517c15f74f8211a1a4bb497a3f7b6f9f5c60dcf308dd7d6d77ea992e6e0b0c4a35050321fb9a21d1b2a6cf4ab9a39c9615600a6389d9c0329b7ea60445c49fd46b7bf4eb03ebe995054efecdff2430a343bd02e7aa09369b7787d76ddfb75fbd57e48f8cfe2a26313fa26c08f3e28a83155eca07800621e22ed13de5b00c026cded0be05578c43e683774a84b464bc0b6e9dafc2ae147083f64bf693df76b2e53dfb996e529a3268cba75de89093c207e79f34bb9be6ac3588e3ad7ed3f0a33f97943dbbe9256e04b261bb4391f7486d4d7b962f864532e12c66feff229c8fc8aa56900de951ec90b0ff6b443732523566aa9a5d39e55beccb780c6582f91a977eb380842c08b008cf8642edce6f9654065324edabe337091a63e28be0f916d83b4d51901ebf89520c6809b2fd3f4170152698ae63bbc5ea0e26b0b708b315fde74f482514b49c3bbd991a6564e469dae809195e88080e34720f40748cdfc26efc8fce8e785f2ac520a262b005335a615e91702534b87ac4fac80bbc7824804828196bb215ae4c4e63e1547ad270dabda537f9602a158525af3c57db5bcb05277928986e6cbf77aaa1bc7e929fb116043b9074c1db4b23905a6e4807fddaf83d83157a7cb5d92b66375cc3ce374079cffc962b9e91a1fb65106b0bfacdaa259a930e821476652a265b74e096cc0d2e83f471e481f59ac8a438a3fddbe0ed392c27b5dca540cc35bbdd68e3ed1782dcfac6298e1331f8bfd43f5788e342644e5308f977aeb701122ca66714acdf56e8408075dd76ae307fc746947d1ed3b983cc9e35c3bb181205ba05f1bd0362a5f127799cfd8b3bdc7eb362998c5c4a5331bb46fe0068d0a9a9a2ffcb798ffffc6f1ecfd972d75be5cca2afc9c0c0cb118d8f6651b36bbf669a2d6bba12c56014ba95a8227ce59bd5d0e7bd19e5aa4f625546399a130d5c03aa9a649e0a570f8c7e58e48c103267934aff32791a4e49ef7e6de8bb1d72ec017c5342c6673bea886e1d8c5d1d0a82e7bb5a47654273ca39bd4890baab831ae5988eec6aefc06f79b5843842d13038f6f910725208b00d7ef26c7f9de0472c3803844b969c9e6fa2f510cb5c61788bfd01be9f8ae7c7ddcac2648f03d56738a00d6245faab1ada9ad18bce9f190df3f9f23e83a55647395f1f82971073b6d89ad120c6b1d8b44125eeea6728830da0740ed13202673ffc8d4d6feafa212983ebd53e49a5774abbe0b7480e7bebbc5c07a2b406d2575a8906c4aa5c11799186e547c91ab97cce000c9192b60f0017278540a8542c712b787602a1e4f04781aa38118e70c77f5a9ea94d3d4f52f8ab055a482c99b5128726c1fb6ad8b31a889192687b91a5392f719440dcff68e0423b66c6672b4e82ef607ac08626f80f22a8cf261f3babd014e4a4f752808a2ac598a01b47cb34364b8b64912ebcc0a13defb0a19adce0e4987113733dfcf45fbb824fc86de2839e8a7967d0782645d92741b763391b63491f18579abf0aba92671924151ddd41e568c50035648a50b39f731e204db3743c124467e303f48ba26951913f09c4c48db9a17a42169043ddd3c9d63fdc3a15ff7ec2c9780399690d631243c01495d288c9befa33b041861aa2cd6e34592b2b8f26a171574510399827c1f6bc8e6d87d8407783d92fc879ca28392d4f469a113fe3c169ad7c3ee27b836e18eb74180d23c9adc064943b5fbbc954af0d37e80345028385d0bb445b8a767e5e4508356265f4410f23b73eb2d4afb8c59432214e03e3041b1078b893edaaf879a6d32921562f8749eb30fca39776d9333a8fd5c58b35c809cd75badd0318c13aafd413f73f2e87ff715bf91a674bcd0ea31b2459cf8912d7756cc533405c0f0d01baae5de70358c5a02b79a63dbd5ca1b2f188cd0254d27a946da75b90fc866c3e929", 0x9a7}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 01:59:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x5e) sendfile(r3, r1, &(0x7f0000000080)=0x7fff, 0x4000000000000003) 01:59:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000400a88e58dd88782f828a739523fcaf18bf7ba2a68758e9e40f6788ccfb0bd3235c3483cbbd7f9eb23626e64eb2c4b79d89de9c79e36afb1023b8c1b5220f06a487847c1752c947d0ff00a6b6799f12d98d8dd976641c1440eff4309b65f1433b4621cf734f327dd261f6106d82d69c35ab72003b7b188c0f602dcaa12c141aa51aeb954136b19bda2976804201ea01dfc1fa8dfbafd36576b9df67b988f065935a6207f88fc8285cfcf6f5bf3cabe210671b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f0000000340)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0x5, 0xfff}, &(0x7f0000000100)=0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) 01:59:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e3103"], 0xa) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r6, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={0x0}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:59:38 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000280), 0x4) 01:59:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 01:59:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @rose}, [@bcast, @netrom, @rose, @default, @netrom, @bcast, @bcast, @null]}, &(0x7f0000000180)=0x48) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "ba62aac09b5848d7", "f3103791b9670d90e1d87bc28d036c4c", "334c946f", "180574c518a41aab"}, 0x3) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000040)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0xfffffffb, @empty, 0x10001}}, [0x1000, 0x0, 0x2, 0x8, 0x5, 0x5, 0x80, 0xfa, 0x100000001, 0x1, 0x2, 0x100, 0x6, 0x2, 0x7]}, &(0x7f0000000100)=0x100) 01:59:38 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 212.796159] kauditd_printk_skb: 8 callbacks suppressed [ 212.796171] audit: type=1800 audit(1599530378.136:51): pid=9531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15910 res=0 01:59:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000040)="2700000014000707030e0000120f0a001102764a5a4320fa4b5e95d7874aa60012ff000000078a", 0x27) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000000040)="2700000014000707030e0000120f0a001102764a5a4320fa4b5e95d7874aa60012ff000000078a", 0x27) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000200)={0x0, 'dummy0\x00', {}, 0x4}) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r3, 0x3, 0xa13, 0x80000000}) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000040)="2700000014000707030e0000120f0a001102764a5a4320fa4b5e95d7874aa60012ff000000078a", 0x27) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_newrule={0x30, 0x20, 0x400, 0x70bd23, 0x25dfdbfb, {0xa, 0x20, 0x20, 0x1, 0x2f, 0x0, 0x0, 0x2, 0xb}, [@FRA_SRC={0x14, 0x2, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x884) syz_open_procfs$namespace(0x0, &(0x7f00000016c0)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 01:59:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x5, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:59:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000016c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 01:59:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 01:59:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x170, 0x20b, 0x200, 0x0, 0x0, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7ff}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 212.977906] audit: type=1804 audit(1599530378.136:52): pid=9544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir782640682/syzkaller.3pXmku/46/memory.events" dev="sda1" ino=15910 res=1 [ 213.006546] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pid=9561 comm=syz-executor.5 01:59:38 executing program 4: unshare(0x8000480) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='m'], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 213.150152] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pid=9576 comm=syz-executor.5 [ 213.163760] audit: type=1804 audit(1599530378.256:53): pid=9554 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/41/memory.events" dev="sda1" ino=15905 res=1 [ 213.335527] audit: type=1800 audit(1599530378.256:54): pid=9554 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15905 res=0 [ 213.414925] audit: type=1804 audit(1599530378.256:55): pid=9554 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/41/memory.events" dev="sda1" ino=15905 res=1 [ 213.511190] audit: type=1800 audit(1599530378.476:56): pid=9563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15905 res=0 [ 213.575145] audit: type=1804 audit(1599530378.476:57): pid=9554 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/41/memory.events" dev="sda1" ino=15905 res=1 01:59:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000400a88e58dd88782f828a739523fcaf18bf7ba2a68758e9e40f6788ccfb0bd3235c3483cbbd7f9eb23626e64eb2c4b79d89de9c79e36afb1023b8c1b5220f06a487847c1752c947d0ff00a6b6799f12d98d8dd976641c1440eff4309b65f1433b4621cf734f327dd261f6106d82d69c35ab72003b7b188c0f602dcaa12c141aa51aeb954136b19bda2976804201ea01dfc1fa8dfbafd36576b9df67b988f065935a6207f88fc8285cfcf6f5bf3cabe210671b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f0000000340)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0x5, 0xfff}, &(0x7f0000000100)=0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) 01:59:39 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100004c00) 01:59:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x4, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x5877, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) 01:59:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) 01:59:39 executing program 4: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x180000b, 0x8031, 0xffffffffffffffff, 0x817d7000) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21, 0x0, 0x44}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21, 0x0, 0x44}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21, 0x0, 0x44}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21, 0x0, 0x44}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e20, 0x5cf, 0x4e22, 0x0, 0x2, 0x20, 0x0, 0x0, r7, r8}, {0x80, 0x596d, 0xffffffff, 0x45c, 0x0, 0xffff, 0x7f, 0xb4}, {0x10, 0xffffffffffffffff, 0x9, 0x7}, 0x6, 0x6e6bbf, 0x2, 0x0, 0x3, 0x2}, {{@in6=@empty, 0x4d2, 0x33}, 0xa, @in6=@empty, 0x3506, 0x1, 0x3, 0x0, 0x40, 0x4, 0x7}}, 0xe8) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000000)=0x10001, 0x4) 01:59:39 executing program 2: mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x5) sendto$x25(0xffffffffffffffff, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x0, 0x0, 0xcb) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000140)=""/16, 0x10}, {&(0x7f000000b500)=""/153, 0x99}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1ffde00200000000000000"], 0x14}}, 0x0) 01:59:39 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 213.702930] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 213.719155] IPVS: ftp: loaded support on port[0] = 21 [ 213.727335] IPVS: ftp: loaded support on port[0] = 21 [ 213.740057] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.778974] audit: type=1804 audit(1599530379.116:58): pid=9610 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir857004371/syzkaller.6ubk24/47/cgroup.controllers" dev="sda1" ino=15937 res=1 [ 213.808761] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 213.869609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.956105] audit: type=1804 audit(1599530379.276:59): pid=9621 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/43/cgroup.controllers" dev="sda1" ino=15938 res=1 01:59:39 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0b00000000000000140000000000eff1ffffffffffff7eb30000e3ffffff00"}) [ 214.116981] IPVS: ftp: loaded support on port[0] = 21 01:59:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r2, 0x40047452, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 01:59:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="700000002d000b05000000e49d1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:59:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff000100e9000500010047"], 0x1}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 214.354634] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.424816] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.446221] audit: type=1804 audit(1599530379.786:60): pid=9686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/44/cgroup.controllers" dev="sda1" ino=15937 res=1 [ 214.465213] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 214.511077] x_tables: ip_tables: dccp match: only valid for protocol 33 01:59:39 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0xac141434}}}}}}, 0x0) [ 214.519315] x_tables: ip_tables: dccp match: only valid for protocol 33 01:59:39 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000700000009000100666c6f7700000000300002002c000b800800010004000000200002806f766be1b8e6b3585c56b75534511c00010000000300000000000000"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 214.569593] x_tables: ip_tables: dccp match: only valid for protocol 33 01:59:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x1) [ 214.725015] IPVS: ftp: loaded support on port[0] = 21 [ 214.775261] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 214.786375] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 214.832384] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 214.840258] x_tables: ip_tables: dccp match: only valid for protocol 33 01:59:41 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x7) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000003480), 0xc, &(0x7f0000003680)={&(0x7f00000034c0)={0x148, r3, 0x300, 0xfffffffd, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0xff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0xb86a}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x6f7c}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0x9}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8, 0x15, 0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x40048001}, 0x40001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:59:41 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 01:59:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x6, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0xa, '\x00\x00?'}, "ccbfc12abc282c27820fd911"}}}}, 0x3a) 01:59:41 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222cfc185db4f92d039aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 01:59:41 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/158, 0x9e, 0x40010041, 0x0, 0x0) 01:59:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1d, 0x0, &(0x7f00000003c0)) 01:59:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:59:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0xd31, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendfile(r2, r1, 0x0, 0x100000001) 01:59:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e23, 0x4, @local, 0x4}, {0xa, 0x0, 0x8, @private1, 0x8}, 0x80, [0x3, 0xffffffe0, 0x6, 0x2, 0x40, 0x20, 0x1fe0000]}, 0x5c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f0000000000), 0x4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0xfd, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 01:59:42 executing program 2: unshare(0x40000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) 01:59:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0x84d, [{0x3, 0x0, 0x2}, {0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x46, 0xfa, 0x1}, 0x20) [ 217.054750] IPVS: ftp: loaded support on port[0] = 21 01:59:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x44}}, 0x0) 01:59:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) [ 217.236784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) 01:59:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000140), &(0x7f00000000c0)=0xffffffffffffff03) [ 217.339013] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000000080)=""/165, &(0x7f0000000000)=0xa5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet(0x2, 0x840000000003, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000000040), 0x4) unshare(0x80) 01:59:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x300) [ 217.467520] IPVS: ftp: loaded support on port[0] = 21 01:59:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x4}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x3, 0x3d, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @window, @timestamp, @mss, @window={0x3, 0x1, 0x1}, @mss, @sack_perm, @timestamp], 0xc7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$isdn(0x22, 0x3, 0x22) readv(r5, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000000580)=""/167, 0xa7}], 0x3) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000078eee2a759d57922a5f22"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="740040dd983346596fe400002c00270d000000000a00000000000000", @ANYRES32=r7, @ANYBLOB="050000000e000000e0fff1ff0a000100726f757465000000440002001800050008000400000012000c000900b4980000000000000800010005000100080003008000000008000300df00000008000400", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB], 0x74}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1b}, @multicast1, r7}, 0xc) 01:59:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r0, &(0x7f0000000180)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast2}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "4dcae420be2d7f6183c03410bd2490622ec255d1d45e43595582f0a8f01c1788", "2a8f57211d81a54ab6e3b615fb5495427ba3782e22069a103e7dae4f2c81cd5f2c42869765f2865ab4dbf70ccd1a6a49", "8b5fca790601cdf370ac32a34b1029f4f108f405b9e08e7491cbd5ef", {"67671e554e0d0d247c13c92e49781d04", "2821799be889a5bc0e9f19c12daf78dd"}}}}}}}}, 0x20000246) 01:59:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 01:59:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x2, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x2}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '\x00\x00\x00'}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000440)=""/262, 0x44, 0x106, 0x8}, 0x20) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 217.708319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.796359] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000cb5a21507e1d5897e02d0419000000"], 0x8) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000005c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000180)) 01:59:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) close(r0) 01:59:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 01:59:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x3eb}, [], {0x14}}, 0xec0}}, 0x0) 01:59:45 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\t\x00\x00\x00\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 01:59:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4, @remote}}, 0x24) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000040), 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000038973d8acd122df2e29c075f482d9df560279c893a69e9851"], 0x31}}], 0x1, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0xfffffffffffffe7c, 0x0, 0x0, 0x0) 01:59:45 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000040)) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffffa888000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000a000000280003800c000100d90f0000010000800c00010008000000ad0000000c00010002000000ffffffff08000500", @ANYRES32=r2], 0x80}}, 0x0) [ 219.825503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9990 comm=syz-executor.4 01:59:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 01:59:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:59:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="b511ca1d57a24500e1d5dea0405024999b372c7982af1531e2121c13b9d99449bce97e03c9233da56d3ce9058703c85ae9c8a01079f8715d7a4c8a789942bfa5511ca5a44aae56203be433f43aaddf527c47d8ae3cefdde104a8a37b1d79658fc1e87c05a2e5458ed661"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 01:59:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0x10c7251ebd2e130f, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}]}, 0x24}}, 0x0) [ 219.962332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x200, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0xb, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x48}}, 0x0) unshare(0x40000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r3 = socket(0xa, 0x1, 0x0) close(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x40000, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 220.005475] kauditd_printk_skb: 2 callbacks suppressed [ 220.005487] audit: type=1804 audit(1599530385.346:63): pid=10014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir320320056/syzkaller.ALe4xg/59/cgroup.controllers" dev="sda1" ino=15975 res=1 [ 220.018493] device vlan2 entered promiscuous mode 01:59:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) [ 220.047571] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.066839] device bond0 entered promiscuous mode [ 220.080949] device bond_slave_0 entered promiscuous mode [ 220.102144] device bond_slave_1 entered promiscuous mode [ 220.145958] IPVS: ftp: loaded support on port[0] = 21 [ 220.157411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:45 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'rfc4309(aegis256-generic)\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [], 0x0, 0xffffffff}}, 0xe0}}, 0x0) 01:59:45 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a576b8af54bb024a2790307e26ab9caedb62918366c2450b1d8380a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="200027bd7000fedb00000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f4ff5b14454b5b09416f70eb238967bba32168c730d4b4bb46a04fda5f5bca4bddf40af7f92938a7484052a340c73b1cc5d97c17c1e6dff51e463f18f5337ea8bdb9b0a0a75eaf590cd24701d91bd442a3836ce3314867700a9ec2e20fdd2ab472a053ff63fb6ef8130d69fed01961a1bfefa5bb0a4fffebae4135e889fc510d70528b550f47d1525d5c70f124f7fa1a4af421536f90293e36d91e8f451072690b824cf899f5be9c765ec9b31e41d2308fc3eb7160ca69c0e7a6ec1980ce6ff3f510a0afcf7d5b348d228a669459d873339b893a079a85cbd9b2961200090975e6f5ae077015b40d5ec34"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:59:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "04bfc12a04282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 01:59:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012800c00010076657468"], 0x48}}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/170, 0xaa, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0b00000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r6], 0x50}}, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r3}}, 0x24}}, 0x0) 01:59:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x49, 0xf9, 0x8}, 0x20) 01:59:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 01:59:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 220.338720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 220.400480] audit: type=1800 audit(1599530385.746:64): pid=10058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15924 res=0 01:59:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_batadv\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x100}}) [ 220.447654] IPv6: ADDRCONF(NETDEV_UP): macvlan2: link is not ready [ 220.462298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.535057] audit: type=1804 audit(1599530385.746:65): pid=10074 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir320320056/syzkaller.ALe4xg/60/memory.events" dev="sda1" ino=15924 res=1 [ 220.632215] audit: type=1804 audit(1599530385.746:66): pid=10074 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir320320056/syzkaller.ALe4xg/60/memory.events" dev="sda1" ino=15924 res=1 [ 220.876895] IPVS: ftp: loaded support on port[0] = 21 01:59:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x5, 0x0, 0xf5ffffff, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) [ 221.085841] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 221.100669] device ipvlan2 entered promiscuous mode [ 221.111304] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 221.127996] device ipvlan3 entered promiscuous mode [ 221.136174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.175716] IPv6: ADDRCONF(NETDEV_UP): macvlan2: link is not ready 01:59:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={0x14, 0x2, 0x7, 0x5}, 0x14}}, 0x0) 01:59:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) 01:59:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4f}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 01:59:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x15, 0x10, 0x7, 0x0, 0x180}, 0x3c) 01:59:47 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0x6, 0xfdc}}, 0xe8) socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 01:59:47 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x5411, &(0x7f00000001c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 01:59:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 01:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 01:59:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r3], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) sendfile(r5, r2, 0x0, 0x100000001) 01:59:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)='`'}, 0x20) 01:59:47 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:59:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 01:59:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x1d, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:59:47 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e000980070000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 222.526496] nla_parse: 1 callbacks suppressed [ 222.526505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.659096] audit: type=1804 audit(1599530387.996:67): pid=10199 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/51/cgroup.controllers" dev="sda1" ino=15985 res=1 01:59:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000208000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) [ 223.090099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB, @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x3c, 0x2, [@TCA_FLOW_EMATCHES={0x38, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x28, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x6c}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000080)={@private0={0xfc, 0x0, [], 0x1}}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)={r5, 0x0, 0x20}, &(0x7f0000000040)=0x18) [ 223.243158] IPVS: ftp: loaded support on port[0] = 21 01:59:48 executing program 0: syz_emit_ethernet(0x436, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00289d", 0x400, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0xb, "a78ce540cd4f791153d58100000000fffffff500000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a825721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x1f, 0x1, "cedd046282ab"}]}}}}}}, 0x0) 01:59:48 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x80}}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:59:48 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x31) [ 223.491131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004f00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000005100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x81}]}}}], 0x18}}], 0x1, 0x0) [ 223.625355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:49 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0xffffff7f, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window, @window={0x3, 0x3, 0x9}], 0x2) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)='E', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x20, 0x3ff, 0x5, 0x1f, 0x7, [{0x1, 0xe0, 0x9, [], 0x200}, {0xa37e, 0xfff, 0x5, [], 0x200}, {0x2, 0xfffffffffffffffc, 0x7f, [], 0x804}, {0x1, 0x40, 0x10001, [], 0x1000}, {0x80000000, 0x8, 0x0, [], 0x3}, {0x6, 0xffffffffa3c18147, 0x9, [], 0x80}, {0x80000001, 0x579c, 0x100000000, [], 0x100}]}) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 223.682569] IPVS: ftp: loaded support on port[0] = 21 01:59:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1411, 0xffffffffffffffff, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 01:59:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000040)=@ethtool_dump={0x40}}) 01:59:49 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) 01:59:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x1c) 01:59:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000005000400000000000900020073797a3000000000050005000a000000050001000600000015000300686173683a69702c706f72742c6e6574"], 0x5c}}, 0x0) 01:59:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r0, r1, 0x0, 0xf03b0000) 01:59:49 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x1, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect(r1, &(0x7f00000001c0)=@llc={0x1a, 0x6, 0x76, 0x1, 0x6, 0x0, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = accept(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x14, r5, 0x55, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000001140)=ANY=[@ANYBLOB="9dcf0cbd0b91d4020000066ce30034c17bed1d75899c423237182ad0d0249309cc80bf6e857167a5a9ebd2a5ddc8fdaf3cb25b3c73f365c872a421f74a826697c2054decb0f4e1cfab48856505e32bca32205735d48a81644d916af12792c149b460e3252f62ca6ee04c09d51502f6d877662800ff2f022f1cbe258ff4c745db46c6d0f605000000dbbdc0afc3c2f42e7ef13f066c42cffa429b9a2d7df3e6ea5bc34f64128d040462e04575302d6de4d8f1ef2377c2a42a67c34788e3709b408f122308fe", @ANYRES16=r5, @ANYBLOB="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"], 0x2d4}, 0x1, 0x0, 0x0, 0x7a8fa18b87424fbd}, 0x20000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x80000000}, &(0x7f0000000140)=0x14) mmap(&(0x7f00005d8000/0x3000)=nil, 0x3000, 0xb, 0x13, r0, 0x5c4c8000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r7) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) [ 224.060825] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xe1e}]}, 0x24}}, 0x0) [ 224.184539] audit: type=1804 audit(1599530389.526:68): pid=10310 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir782640682/syzkaller.3pXmku/66/memory.events" dev="sda1" ino=15995 res=1 [ 224.274432] audit: type=1800 audit(1599530389.526:69): pid=10310 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15995 res=0 01:59:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xd001, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x3f00, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 01:59:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000020, 0x0) 01:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x81}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x65c15bf2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r4, 0x0, 0x65c15bf2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet_icmp(0x2, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000000), 0x4) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffee0, 0x0) [ 224.419403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.427400] audit: type=1804 audit(1599530389.556:70): pid=10303 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir782640682/syzkaller.3pXmku/66/memory.events" dev="sda1" ino=15995 res=1 [ 224.493757] bridge1: port 1(veth0_to_hsr) entered blocking state [ 224.501661] bridge1: port 1(veth0_to_hsr) entered disabled state [ 224.526010] device veth0_to_hsr entered promiscuous mode [ 224.554242] audit: type=1800 audit(1599530389.706:71): pid=10303 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15995 res=0 [ 224.580489] device bridge1 entered promiscuous mode [ 224.598260] device bridge1 left promiscuous mode 01:59:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="00b59cb700001056", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)='-', 0x7ffff000}], 0x1}}], 0x1, 0x0) 01:59:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 01:59:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xa770}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 224.601951] audit: type=1804 audit(1599530389.716:72): pid=10322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir782640682/syzkaller.3pXmku/66/memory.events" dev="sda1" ino=15995 res=1 01:59:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r3, 0x4daeab3cbf8e182b, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) [ 224.678783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.773154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000340)={0x4323, 0xffffffffffffffe1, 0x6, 0x10000000, 0x4, [{0x7fff, 0x6, 0x6, [], 0x1489}, {0x81, 0x80000001, 0x0, [], 0x8}, {0xa5f, 0x3, 0x5}, {0x2, 0x9, 0x5, [], 0x200}]}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x80000fff}}]}, 0x40}}, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000280)=0xffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b5950000000000fcff000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:59:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 01:59:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffefe, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc00, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000001300)="d004d852b93c1ce94730a3c8a2201554a58f9b6615d1ea27ddd42eeea211d7352793fd3c17572ff09e479b0ec178007c49f6f9c3a83caf74837c2abd4abbe907be0cf41758263ee4dfb805b1cff2bc8e79a568a79da888931f1d83bebd05d4b13e8b2e6b8e15b4d6415f7108d74d3c2b763a5c77c7610a4a0375472c3f5e044112e1be54abda82fad71a20ed2b0f0589bf", 0x91, 0x8804, &(0x7f00000013c0)={0xa, 0x0, 0x7, @private0, 0x6, 0x2}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000020103000000000000000000000000000800094000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_delrule={0x24, 0x21, 0x505, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x8}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)={0x44, 0x0, 0x1, 0x0, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x8880) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000012c0)={&(0x7f0000001100), 0xc, &(0x7f0000001140)={&(0x7f00000016c0)=ANY=[@ANYBLOB="05f22e10a4689137884c46a9783ccf2257ee78da10887fd279048c59becd329cc4cdefabc019c964fcb47bb0aeb2cf14a5747244fb71d0936679c22252a888b8bf24bd352d06d25b1beda901f3f41e2cb83b34034fed549a34ce142f1e121207d066a0aed60ecc34c19d99f99ff4c8ab67ec0bc5", @ANYRES16=r5, @ANYBLOB="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"], 0xf8}, 0x1, 0x0, 0x0, 0x84}, 0x8010) getsockname$packet(r3, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 01:59:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:59:50 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x2) 01:59:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000)={0x0, 0x2}, 0x4) 01:59:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x9, 0x101}, 0x3c) [ 224.961731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000ac0)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:59:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) [ 225.028795] device geneve2 entered promiscuous mode 01:59:50 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0xc) 01:59:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000180c2000000aaaaaaaaaabb86dd6000000000540600"/39, @ANYRES32=0x41424344], 0x8e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 01:59:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x7) [ 225.413264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x38}}, 0x0) 01:59:50 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000009000100686673630000000014000000000000000000000000c3b0f52865a60d540b3812bd45bff287c4ec65f7cc4579afcd599988ff5bd1252b699b3aa69be3b918356b6db5deca0484390587c6769db7fa6d82b3221085c2333c1dd8115e793b8e"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xe, 0xffff}, {0x0, 0x5}}}, 0x24}}, 0x24008015) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 01:59:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x4, r0}, 0x40) 01:59:50 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x24001801) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x3f000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 01:59:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:59:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID]}, 0x20}}, 0x0) 01:59:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000000000002ab, 0x2, 0x0) 01:59:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:59:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x300000d, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x20000054}}, 0x0) [ 225.756052] IPVS: ftp: loaded support on port[0] = 21 01:59:51 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f00000001c0)={0x0}}, 0x0) [ 226.010307] IPVS: ftp: loaded support on port[0] = 21 01:59:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) 01:59:51 executing program 1: socket$netlink(0x10, 0x3, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:59:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 01:59:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000010c0)={0xa4, r2, 0x101, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x7c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0xa4}}, 0x4000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r4}}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) unshare(0x40000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 01:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) [ 226.489368] IPVS: ftp: loaded support on port[0] = 21 [ 226.788124] IPVS: ftp: loaded support on port[0] = 21 01:59:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x6, 0x101}, 0x14}}, 0x0) 01:59:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}}, &(0x7f0000000200)=""/4092, 0x2e, 0xffc, 0x8}, 0x20) 01:59:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18106, 0x0) 01:59:53 executing program 4: r0 = socket(0x1d, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x65, 0x3, 0x0, 0x0) 01:59:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000140)=@raw=[@alu={0x7, 0x1, 0x2, 0x3, 0xb, 0xfffffffffffffffc, 0x10}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x4}, @map, @alu={0x0, 0x1, 0x0, 0x3, 0xa, 0xffffffffffffffc0, 0xfffffffffffffffc}, @map={0x18, 0x3}, @generic={0x5, 0x2, 0x3, 0x1f, 0x6}, @ldst={0x3, 0x3, 0x1, 0x2, 0x7, 0x6, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x0, 0x7, 0x2, 0x50, 0xffffffffffffffff}], &(0x7f0000000000)='syzkaller\x00', 0xfff, 0xf8, &(0x7f00000001c0)=""/248, 0x40f00, 0xc, [], 0x0, 0x11, r2, 0x8, &(0x7f0000000080)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xc, 0x5c2, 0xfffffffd}, 0x10, 0x0, r3}, 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480c41ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90c1a7511bf746bec66ba", 0x4d, 0x12, 0x0, 0x0) 01:59:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f00000002c0)) r1 = accept4(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x80, 0x800) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400ee3cdd29000003070003000300fbffffff00"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x18040) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000480)="2ebaca675159e73a97538b0697956bbe4d3f60ee6eaf5861de74ce2fede0a7d9d1e210815f012c0ef4673bceb51bacff217caa04b46c032c839849613d210f5ba5737f3b3abf7d73c1950d7d01991262f8da16bfb7dca2eee6a79402fad3056ba73e98b597469ed030b42c122f8850d3d41de3a531425fd2bc79ca6317e23ce0d8f292df0efe02c122a4ecc88ea1454f528f1db15769931b84f186f5a32cd796e07afd69af095ece7efd679a132a45f647cc8f692b7e0937147685d2047cd12bf8a4a9d750854373ff5a0d01f6526f42c1c43279f16b6613d2d5c3d830fc7af26f33d2acadc5dd9daea8d9329d1fb5137c13dbab26beb78fcab78966fe1da4a27e4337ab397ed288d9d1a66208bfd27d380119e93892db913787b7356b9047c609204d47bcad296ffe1ee4b4ef8bc76a2ef38abecda3602222a9f318e229ceb1d35ad1531f71f44e0000000000") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) connect$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x81, 0x5b0, 0x14, @private0, @empty, 0x0, 0x700, 0x0, 0x43}}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) socket$l2tp6(0xa, 0x2, 0x73) 01:59:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) ioctl$SIOCSIFHWADDR(r0, 0x541b, 0x0) 01:59:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20], 0x48}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000780)={0x3, 'vlan1\x00'}) [ 227.849490] audit: type=1804 audit(1599530393.186:73): pid=10601 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062138946/syzkaller.I9w6XV/63/cgroup.controllers" dev="sda1" ino=16020 res=1 01:59:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa0, 0x0, "6b062b5b048cd89e555292001ff94aa36140afcc"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x70}}, 0x0) [ 227.933508] nla_parse: 3 callbacks suppressed [ 227.933522] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 228.019023] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:59:53 executing program 2: socket$inet(0x2, 0x2, 0x0) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x110, 0xffffffffffffffff, 0x93aa1000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) 01:59:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) sendto$inet6(r2, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 01:59:53 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000003e80)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:59:53 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x50000006}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}], 0x2}, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000100)=0x3) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) 01:59:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x1c0, 0xc8, 0x206, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x6}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 01:59:53 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:59:53 executing program 4: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r5, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 228.644291] netem: incorrect ge model size [ 228.652030] xt_TCPMSS: Only works on TCP SYN packets [ 228.656704] netem: change failed [ 228.681790] netem: incorrect ge model size 01:59:54 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@broadcast, @random="506f52ccbdb3", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x28, 0x0, 0x0, @remote, @private0, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 228.701652] IPVS: ftp: loaded support on port[0] = 21 [ 228.713285] netem: change failed 01:59:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000080), 0x10) [ 228.760154] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:59:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 228.832340] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 01:59:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x26) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:59:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 228.918178] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 228.949397] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 228.970446] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 228.998768] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 229.083484] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 01:59:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 229.322822] Cannot find set identified by id 0 to match [ 229.460419] IPVS: ftp: loaded support on port[0] = 21 [ 229.853522] syz-executor.1 (10649) used greatest stack depth: 23256 bytes left 01:59:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x3, 0x0, 0x6, 0xfdc}}, 0xe8) 01:59:55 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:59:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 01:59:55 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000140)=ANY=[], 0x18}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x100000000000017e, 0x0, 0x0) [ 230.047747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008112e00f80ecdb4cb9040a4425ef0b067c06e87c55a1bc00140003000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce39b9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) [ 230.109587] Cannot find set identified by id 0 to match [ 230.176313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.253974] netlink: 'syz-executor.3': attribute type 20 has an invalid length. [ 230.261786] audit: type=1804 audit(1599530395.597:74): pid=10741 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir007149980/syzkaller.0KrwpI/72/cgroup.controllers" dev="sda1" ino=16031 res=1 [ 230.309597] IPv6: NLM_F_CREATE should be specified when creating new route [ 230.329692] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 230.336422] IPv6: NLM_F_CREATE should be set when creating new route [ 230.343027] IPv6: NLM_F_CREATE should be set when creating new route [ 230.349590] IPv6: NLM_F_CREATE should be set when creating new route 01:59:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x600}) 01:59:57 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5}}) 01:59:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x6, 0x6, 0x0, 0x2, 0x0, 0xfffffffe}, 0x10}}, 0x0) 01:59:57 executing program 3: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x1a0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@mcast2, @private0={0xfc, 0x0, [], 0x1}, [0xff000000, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0x0, 0xffffffff], 'ip6erspan0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x3b, 0x40, 0x1}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x130, 0x168, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0xffff1f06, 0x1, 0x1, [0x2, 0x3ff, 0x4, 0x5, 0x200, 0x0, 0x2, 0x9, 0x5, 0x2, 0x6, 0x8, 0x8, 0x1, 0x3, 0x4], 0x3}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}, {[0xff000000, 0xffffffff, 0xffffffff, 0xff], 0x0, 0x2, {0x958}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3, 0x0, 0x4}, {0x3, 0x5, 0x6}, {0x2, 0x1}, 0x9e}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:59:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)) 01:59:57 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x410003, 0x0) 01:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 01:59:57 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000040)) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "d8cd54", 0x8, 0x11, 0x0, @empty, @empty, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) 01:59:57 executing program 0: [ 232.305183] x_tables: duplicate underflow at hook 2 [ 232.343372] x_tables: duplicate underflow at hook 2 01:59:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:59:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xf}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 01:59:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 232.432709] IPVS: ftp: loaded support on port[0] = 21 01:59:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 01:59:57 executing program 3: r0 = socket$kcm(0xa, 0x120000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x3a, 0x16, 0x0, 0x0) 01:59:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f0000000100)="ff0204000000b30100000000000000000000000000000205", 0x68) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14, r7, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fddbdf250c00000014000580080001007564700008000100657468001c000680080001000100000008000100050000000800010006000000"], 0x44}, 0x1, 0x0, 0x0, 0x4011}, 0x8000) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) shutdown(r0, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0xf1d}) 01:59:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000010000108000000000000000000000040", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 232.777112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.818302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.837496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:59:58 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 01:59:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) [ 233.191400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.205956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.213387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:59:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0x0) [ 233.258180] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 233.288283] IPVS: ftp: loaded support on port[0] = 21 01:59:58 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 01:59:58 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockname$l2tp(r0, 0x0, &(0x7f00000001c0)) 01:59:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000140)=0x10) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) 01:59:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:59:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000400)={'veth0\x00'}) socket(0x2, 0x0, 0x0) r1 = epoll_create1(0x0) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/104, 0x68}, {&(0x7f0000000440)=""/156, 0x9c}], 0x2, &(0x7f0000000380)=""/96, 0x60, 0x6}, 0x10003) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r1, 0x18a) socket$inet6(0xa, 0x40000000003, 0x0) 01:59:58 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x400000000019604, 0x0) 01:59:59 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:59:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) accept$netrom(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 01:59:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) getsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000440)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@ptr={0x6}]}, {0x0, [0x2e, 0x61, 0x0, 0x0, 0x5f, 0x0, 0x2e, 0x2e, 0x0]}}, &(0x7f00000004c0)=""/46, 0x2f, 0x2e}, 0x20) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xb0, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe5}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4048890}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010003b0e0600000000000000000f0000", @ANYRES32, @ANYBLOB="ffff03000000000008000d00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="a9b13bbc54ff8af71fbb8d9232b1a45a77ad197f73f1fd09b1021e9d9fda049307998881cae92cc108f1a4fc4b371006c5d54baa61a023d554949aaa6f7e6187582a26f20eca7cd1f34ac170ad0bc7090eea25e752c133d61a3cb8107eba6287ea4d340211ba57cf0fbf542bc6f8d6"], 0x40}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES16, @ANYRES16=r7, @ANYRES64, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) 01:59:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 233.873302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10961 comm=syz-executor.4 [ 234.068837] ppp0: activation failed [ 234.084238] device ppp0 entered promiscuous mode [ 234.103762] IPv6: ADDRCONF(NETDEV_UP): ppp0: link is not ready [ 234.126329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.165256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.175319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:59:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x800452d2, 0x0) 01:59:59 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x90c}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 01:59:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000588, 0xa, &(0x7f00000001c0)={0x77359400}) [ 234.384748] ================================================================== [ 234.392373] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xbd/0xd0 [ 234.399183] Read of size 8 at addr ffff88804ab7b160 by task kworker/0:3/7510 [ 234.406376] [ 234.408015] CPU: 0 PID: 7510 Comm: kworker/0:3 Not tainted 4.19.143-syzkaller #0 [ 234.415551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.424946] Workqueue: events l2cap_chan_timeout [ 234.429717] Call Trace: [ 234.432471] dump_stack+0x1fc/0x2fe [ 234.436109] print_address_description.cold+0x54/0x219 [ 234.441401] kasan_report_error.cold+0x8a/0x1c7 [ 234.446086] ? l2cap_sock_close_cb+0xbd/0xd0 [ 234.450495] __asan_report_load8_noabort+0x88/0x90 [ 234.455432] ? l2cap_sock_close_cb+0xbd/0xd0 [ 234.459840] l2cap_sock_close_cb+0xbd/0xd0 [ 234.464073] l2cap_chan_timeout+0x1bb/0x210 [ 234.468402] process_one_work+0x864/0x1570 [ 234.472647] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 234.477334] worker_thread+0x64c/0x1130 [ 234.481448] ? __kthread_parkme+0x133/0x1e0 [ 234.485776] ? process_one_work+0x1570/0x1570 [ 234.490275] kthread+0x33f/0x460 [ 234.493643] ? kthread_park+0x180/0x180 [ 234.497621] ret_from_fork+0x24/0x30 [ 234.501336] [ 234.502959] Allocated by task 8264: [ 234.506588] __kmalloc+0x15a/0x3c0 [ 234.510156] sk_prot_alloc+0x1e2/0x2d0 [ 234.514041] sk_alloc+0x36/0xec0 [ 234.517421] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 234.522526] l2cap_sock_create+0x110/0x1b0 [ 234.526757] bt_sock_create+0x154/0x2a0 [ 234.530728] __sock_create+0x3d8/0x740 [ 234.534623] rfcomm_dlc_open+0x6e2/0xcb0 [ 234.538681] rfcomm_sock_connect+0x317/0x420 [ 234.543090] __sys_connect+0x265/0x2c0 [ 234.547076] __x64_sys_connect+0x6f/0xb0 [ 234.551140] do_syscall_64+0xf9/0x620 [ 234.554942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.560124] [ 234.561755] Freed by task 3599: [ 234.565045] kfree+0xcc/0x210 [ 234.568156] __sk_destruct+0x5ff/0x810 [ 234.572046] __sk_free+0x165/0x3b0 [ 234.575590] sk_free+0x3b/0x50 [ 234.578792] l2cap_sock_kill.part.0+0x6b/0x80 [ 234.583287] l2cap_sock_release+0x158/0x190 [ 234.587608] sock_release+0x87/0x1d0 [ 234.591323] rfcomm_session_del+0x15a/0x1f0 [ 234.595648] rfcomm_run+0x12ed/0x4250 [ 234.599450] kthread+0x33f/0x460 [ 234.602814] ret_from_fork+0x24/0x30 [ 234.606522] [ 234.608189] The buggy address belongs to the object at ffff88804ab7b100 [ 234.608189] which belongs to the cache kmalloc-2048 of size 2048 [ 234.621155] The buggy address is located 96 bytes inside of [ 234.621155] 2048-byte region [ffff88804ab7b100, ffff88804ab7b900) [ 234.633038] The buggy address belongs to the page: [ 234.637995] page:ffffea00012ade80 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0x0 compound_mapcount: 0 [ 234.649316] flags: 0xfffe0000008100(slab|head) [ 234.653915] raw: 00fffe0000008100 ffffea0001296888 ffffea000124b188 ffff88812c39cc40 [ 234.665114] raw: 0000000000000000 ffff88804ab7a000 0000000100000003 0000000000000000 [ 234.672998] page dumped because: kasan: bad access detected [ 234.678922] [ 234.680654] Memory state around the buggy address: [ 234.685589] ffff88804ab7b000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 234.692954] ffff88804ab7b080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 234.700318] >ffff88804ab7b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.707825] ^ [ 234.714322] ffff88804ab7b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.721688] ffff88804ab7b200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.729138] ================================================================== 01:59:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000003540)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 02:00:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:00:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000070000000d0001006d61746368616c6c000000000c0002000400030001000000"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 234.736496] Disabling lock debugging due to kernel taint [ 234.753865] Kernel panic - not syncing: panic_on_warn set ... [ 234.753865] [ 234.761268] CPU: 0 PID: 7510 Comm: kworker/0:3 Tainted: G B 4.19.143-syzkaller #0 [ 234.770224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.779678] Workqueue: events l2cap_chan_timeout [ 234.784433] Call Trace: [ 234.787023] dump_stack+0x1fc/0x2fe [ 234.790779] panic+0x26a/0x50e [ 234.793978] ? __warn_printk+0xf3/0xf3 [ 234.797872] ? preempt_schedule_common+0x45/0xc0 [ 234.802778] ? ___preempt_schedule+0x16/0x18 [ 234.807576] ? trace_hardirqs_on+0x55/0x210 [ 234.811910] kasan_end_report+0x43/0x49 [ 234.815890] kasan_report_error.cold+0xa7/0x1c7 [ 234.820565] ? l2cap_sock_close_cb+0xbd/0xd0 [ 234.825072] __asan_report_load8_noabort+0x88/0x90 [ 234.830097] ? l2cap_sock_close_cb+0xbd/0xd0 [ 234.834599] l2cap_sock_close_cb+0xbd/0xd0 [ 234.839019] l2cap_chan_timeout+0x1bb/0x210 [ 234.843352] process_one_work+0x864/0x1570 [ 234.847601] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 234.852282] worker_thread+0x64c/0x1130 [ 234.856292] ? __kthread_parkme+0x133/0x1e0 [ 234.860616] ? process_one_work+0x1570/0x1570 [ 234.865210] kthread+0x33f/0x460 [ 234.868584] ? kthread_park+0x180/0x180 [ 234.872563] ret_from_fork+0x24/0x30 [ 234.878655] Kernel Offset: disabled [ 234.882557] Rebooting in 86400 seconds..