[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2020/09/06 13:16:42 fuzzer started 2020/09/06 13:16:42 dialing manager at 10.128.0.105:33849 2020/09/06 13:16:43 syscalls: 3192 2020/09/06 13:16:43 code coverage: enabled 2020/09/06 13:16:43 comparison tracing: enabled 2020/09/06 13:16:43 extra coverage: extra coverage is not supported by the kernel 2020/09/06 13:16:43 setuid sandbox: enabled 2020/09/06 13:16:43 namespace sandbox: enabled 2020/09/06 13:16:43 Android sandbox: enabled 2020/09/06 13:16:43 fault injection: enabled 2020/09/06 13:16:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 13:16:43 net packet injection: enabled 2020/09/06 13:16:43 net device setup: enabled 2020/09/06 13:16:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 13:16:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 13:16:43 USB emulation: /dev/raw-gadget does not exist 2020/09/06 13:16:43 hci packet injection: enabled 13:19:46 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) syzkaller login: [ 222.725610] audit: type=1400 audit(1599398386.981:8): avc: denied { execmem } for pid=6495 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:19:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa0}, [@ldst={0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 13:19:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) 13:19:47 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = socket(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001600)) 13:19:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) 13:19:47 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400d7af0104100000001fdd1475ef9d", @ANYRES32, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000ffff0000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f70"], 0x70}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 223.921336] IPVS: ftp: loaded support on port[0] = 21 [ 224.081705] IPVS: ftp: loaded support on port[0] = 21 [ 224.095735] chnl_net:caif_netlink_parms(): no params data found [ 224.288447] IPVS: ftp: loaded support on port[0] = 21 [ 224.307753] chnl_net:caif_netlink_parms(): no params data found [ 224.317100] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.324082] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.331105] device bridge_slave_0 entered promiscuous mode [ 224.341538] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.356816] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.365068] device bridge_slave_1 entered promiscuous mode [ 224.411448] IPVS: ftp: loaded support on port[0] = 21 [ 224.449593] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.474955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.574565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.585150] team0: Port device team_slave_0 added [ 224.608157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.616744] team0: Port device team_slave_1 added [ 224.639656] IPVS: ftp: loaded support on port[0] = 21 [ 224.672360] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.681117] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.691741] device bridge_slave_0 entered promiscuous mode [ 224.718769] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.727319] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.742318] device bridge_slave_1 entered promiscuous mode [ 224.780319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.786826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.813664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.826931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.833738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.859444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.894538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.898082] IPVS: ftp: loaded support on port[0] = 21 [ 224.909160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.926318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.934546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.960277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.968069] team0: Port device team_slave_0 added [ 225.018213] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.025789] team0: Port device team_slave_1 added [ 225.061164] device hsr_slave_0 entered promiscuous mode [ 225.069093] device hsr_slave_1 entered promiscuous mode [ 225.075783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.118645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.138269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.145588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.172312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.183672] chnl_net:caif_netlink_parms(): no params data found [ 225.220769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.228893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.254373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.265710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.305640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.374985] device hsr_slave_0 entered promiscuous mode [ 225.381350] device hsr_slave_1 entered promiscuous mode [ 225.392223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.424601] chnl_net:caif_netlink_parms(): no params data found [ 225.450163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.586497] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.593460] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.600436] device bridge_slave_0 entered promiscuous mode [ 225.629338] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.636108] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.645246] device bridge_slave_1 entered promiscuous mode [ 225.651355] chnl_net:caif_netlink_parms(): no params data found [ 225.774202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.796989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.805481] chnl_net:caif_netlink_parms(): no params data found [ 225.858208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.909016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.917533] team0: Port device team_slave_0 added [ 225.946871] Bluetooth: hci0: command 0x0409 tx timeout [ 225.946954] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.959821] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.967675] device bridge_slave_0 entered promiscuous mode [ 225.981202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.989977] team0: Port device team_slave_1 added [ 226.005855] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.012262] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.019185] device bridge_slave_0 entered promiscuous mode [ 226.027649] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.034417] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.041388] device bridge_slave_1 entered promiscuous mode [ 226.073641] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.080012] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.089378] device bridge_slave_1 entered promiscuous mode [ 226.098020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.107150] Bluetooth: hci1: command 0x0409 tx timeout [ 226.113941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.120203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.145994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.159072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.165855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.191395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.205151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.220912] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.243658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.261940] Bluetooth: hci2: command 0x0409 tx timeout [ 226.308574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.317436] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.324914] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.332719] device bridge_slave_0 entered promiscuous mode [ 226.339392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.347095] team0: Port device team_slave_0 added [ 226.354959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.361602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.370246] team0: Port device team_slave_1 added [ 226.380160] device hsr_slave_0 entered promiscuous mode [ 226.386366] device hsr_slave_1 entered promiscuous mode [ 226.398602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.406772] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.413537] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.420486] device bridge_slave_1 entered promiscuous mode [ 226.432329] Bluetooth: hci3: command 0x0409 tx timeout [ 226.441366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.473125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.480493] team0: Port device team_slave_0 added [ 226.497875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.505027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.531754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.545324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.551565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.577271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.587396] Bluetooth: hci4: command 0x0409 tx timeout [ 226.593272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.613785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.621429] team0: Port device team_slave_1 added [ 226.643642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.655597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.671142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.695259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.715532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.721789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.748267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.759182] Bluetooth: hci5: command 0x0409 tx timeout [ 226.765477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.771721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.797426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.808844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.837248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.862591] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.870015] team0: Port device team_slave_0 added [ 226.876367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.884804] team0: Port device team_slave_1 added [ 226.909101] device hsr_slave_0 entered promiscuous mode [ 226.914797] device hsr_slave_1 entered promiscuous mode [ 226.924490] device hsr_slave_0 entered promiscuous mode [ 226.931591] device hsr_slave_1 entered promiscuous mode [ 226.956898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.966021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.973739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.014257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.028912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.036937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.063657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.077479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.096681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.103271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.130115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.141447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.149706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.179163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.217453] device hsr_slave_0 entered promiscuous mode [ 227.224798] device hsr_slave_1 entered promiscuous mode [ 227.231024] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.239729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.275840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.308136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.316247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.336198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.346210] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.378435] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.384786] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.393684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.400137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.410528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.428451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.443174] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.449261] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.457294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.468312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.501719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.514076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.521637] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.528130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.535768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.545030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.552748] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.559069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.568648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.594638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.607427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.614791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.624471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.638118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.646710] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.653799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.666647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.684617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.694865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.707807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.715595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.724203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.732241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.739740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.748540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.756314] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.762720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.769565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.785006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.806122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.813908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.832999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.841521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.857560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.865743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.873620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.885067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.903161] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.922592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.930116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.940139] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.948048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.965367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.974544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.991085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.001175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.009854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.018230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.026606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.034125] Bluetooth: hci0: command 0x041b tx timeout [ 228.060194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.068380] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.077724] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.103060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.110838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.119908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.127346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.137845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.150242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.166767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.177312] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.187396] Bluetooth: hci1: command 0x041b tx timeout [ 228.195710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.208006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.214374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.223434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.230878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.238610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.252069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.260479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.273956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.279963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.292947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.299025] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.307126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.314890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.331131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.349202] Bluetooth: hci2: command 0x041b tx timeout [ 228.349865] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.365039] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.377697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.390614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.401491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.409916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.418401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.429275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.437037] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.443486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.450762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.458725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.466422] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.472829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.480393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.502092] Bluetooth: hci3: command 0x041b tx timeout [ 228.506436] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.528035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.543507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.551603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.563976] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.573791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.588411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.595539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.605706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.613229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.622761] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.630040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.653831] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.663205] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.671768] Bluetooth: hci4: command 0x041b tx timeout [ 228.672810] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.690633] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.697212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.704809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.711643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.719756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.727911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.739717] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.746346] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.759233] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.769243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.788658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.795611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.804759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.812750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.820431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.828877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.832121] Bluetooth: hci5: command 0x041b tx timeout [ 228.837521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.857558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.873874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.882813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.890484] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.896879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.904564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.912578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.921369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.932697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.941566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.954185] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.961286] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.968645] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.976836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.984720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.992830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.000507] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.006921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.014554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.023053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.030590] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.037023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.044064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.051776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.059538] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.065933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.073937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.085073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.095323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.105623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.114657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.125313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.133911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.142005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.149988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.157693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.165478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.173648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.181027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.188188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.198474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.209232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.218982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.229039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.242756] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.249707] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.256604] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.263974] device veth0_vlan entered promiscuous mode [ 229.271771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.280212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.287498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.294699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.302398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.309746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.321241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.338641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.347235] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.357968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.366388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.374519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.382708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.390231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.397847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.407056] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.413536] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.424304] device veth1_vlan entered promiscuous mode [ 229.437565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.446060] device veth0_vlan entered promiscuous mode [ 229.455768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.463200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.470098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.478167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.485795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.494124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.504087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.514811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.532786] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.540325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.552468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.560477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.569865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.578205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.586745] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.593181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.600286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.608136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.615958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.628794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.644004] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.654551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.663167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.670767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.678820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.687626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.695767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.706079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.714625] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.725018] device veth1_vlan entered promiscuous mode [ 229.733232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.740916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.749430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.760225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.768073] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.774496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.781299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.790847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.805086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.811122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.823787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.831461] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.843142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.852726] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.865197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.881485] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.892582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.900590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.912750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.926050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.946760] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.960607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.968883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.977081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.986113] device veth0_macvtap entered promiscuous mode [ 229.993363] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.001552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.009721] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.020421] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.028285] device veth0_macvtap entered promiscuous mode [ 230.035547] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.043942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.053265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.060951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.069031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.076707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.083779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.090456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.098526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.106673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.114809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.127180] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.134510] Bluetooth: hci0: command 0x040f tx timeout [ 230.142764] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.150397] device veth1_macvtap entered promiscuous mode [ 230.158414] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.165640] device veth1_macvtap entered promiscuous mode [ 230.172721] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.180674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.188189] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.195781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.203053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.209728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.220609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.229582] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.239593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.250241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.259641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.267357] Bluetooth: hci1: command 0x040f tx timeout [ 230.289893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.296360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.307828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.315691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.324300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.335089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.348313] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.360900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.370903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.389730] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.398725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.407086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.417571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.426600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.432085] Bluetooth: hci2: command 0x040f tx timeout [ 230.434880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.449615] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.457064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.470926] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.478928] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.486290] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.498171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.506766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.527321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.537418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.545902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.563643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.573491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.583612] Bluetooth: hci3: command 0x040f tx timeout [ 230.590486] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.597833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.607640] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.615580] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.621574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.638405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.654328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.669779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.677374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.693354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.700499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.718861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.729240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.740566] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.748372] Bluetooth: hci4: command 0x040f tx timeout [ 230.754166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.766057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.781559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.798641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.818538] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.827401] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.835456] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.843742] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.852619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.858882] device veth0_vlan entered promiscuous mode [ 230.866620] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.880354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.887603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.902439] Bluetooth: hci5: command 0x040f tx timeout [ 230.915800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.924193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.936034] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.946030] device veth0_vlan entered promiscuous mode [ 230.957474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.968954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.978344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.998460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.013183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.025987] device veth1_vlan entered promiscuous mode [ 231.034740] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.050947] device veth1_vlan entered promiscuous mode [ 231.058459] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.076971] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.100208] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.111280] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.136416] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.144828] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.151665] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.166188] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.177103] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.185656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.193300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.200459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.208323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.217718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.230928] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.255431] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.275945] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.285887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.295132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.305090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.313669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.321335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.329236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.338581] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.354087] device veth0_macvtap entered promiscuous mode [ 231.361671] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.373115] device veth0_vlan entered promiscuous mode [ 231.394564] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.417864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.431463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:19:55 executing program 1: [ 231.455167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.470163] device veth1_macvtap entered promiscuous mode [ 231.481695] device veth0_macvtap entered promiscuous mode 13:19:55 executing program 1: 13:19:55 executing program 1: [ 231.519859] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.558107] device veth1_macvtap entered promiscuous mode 13:19:55 executing program 1: [ 231.569515] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.577855] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.585003] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.594301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.621775] device veth1_vlan entered promiscuous mode [ 231.634003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.645966] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.664721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 13:19:55 executing program 1: [ 231.680601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.691046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.699677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.714639] device veth0_vlan entered promiscuous mode [ 231.721692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 13:19:56 executing program 1: [ 231.754472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.776458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.797029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.810911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.827353] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.835277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.848956] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.856573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.864765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.873628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.882379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.897173] device veth1_vlan entered promiscuous mode [ 231.904772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.914385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.925905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.935854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.948616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.958211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.968382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.978831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.986847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.996946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.007684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.017146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.027830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.038070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.045260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.062044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.072529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.080165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.090098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.098373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.107725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.117508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.126685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.136590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.145735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.155654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.165900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.172969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.180829] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.188920] Bluetooth: hci0: command 0x0419 tx timeout [ 232.196304] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.214069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.228178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.238474] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 232.239099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.265123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.273312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.282928] device veth0_macvtap entered promiscuous mode [ 232.289125] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.308659] device veth1_macvtap left promiscuous mode [ 232.342573] Bluetooth: hci1: command 0x0419 tx timeout [ 232.504925] Bluetooth: hci2: command 0x0419 tx timeout [ 232.528597] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.543024] device veth1_macvtap entered promiscuous mode [ 232.549569] device macsec0 entered promiscuous mode [ 232.559009] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.570777] device veth1_macvtap entered promiscuous mode [ 232.581574] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.592589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.600362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.611538] device veth1_macvtap left promiscuous mode [ 232.619814] device macsec0 left promiscuous mode [ 232.662204] Bluetooth: hci3: command 0x0419 tx timeout 13:19:57 executing program 0: 13:19:57 executing program 1: [ 232.763092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.787810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.809420] device veth0_macvtap entered promiscuous mode [ 232.817228] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.824342] Bluetooth: hci4: command 0x0419 tx timeout [ 232.835564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.855099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.870266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.898681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.909355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.925094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.936376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.947095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.958957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.966747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.983063] device veth1_macvtap entered promiscuous mode [ 232.989480] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.996679] Bluetooth: hci5: command 0x0419 tx timeout [ 233.002714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.010117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.018974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.027724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.041638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.053262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.063722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.073483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.082689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.092501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.101596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.111818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.123148] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.130055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.139495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.149996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.158807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.175775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.200292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.224604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.238129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.248312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.257850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.268025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.277766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.287932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.297454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.307526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.317810] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.325742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.338443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.348322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.365157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.381409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.392811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.402584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.411689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.421489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.430703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.440524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.449974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.459729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.470706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.477733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.490853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.507999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:19:58 executing program 2: 13:19:58 executing program 1: 13:19:58 executing program 4: [ 234.002822] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.012963] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.026674] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:19:58 executing program 5: 13:19:58 executing program 0: 13:19:58 executing program 3: 13:19:58 executing program 2: 13:19:58 executing program 1: 13:19:58 executing program 4: [ 234.057753] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:19:58 executing program 3: 13:19:58 executing program 4: 13:19:58 executing program 2: 13:19:58 executing program 1: 13:19:58 executing program 4: 13:19:58 executing program 0: 13:19:58 executing program 5: 13:19:58 executing program 3: 13:19:58 executing program 2: 13:19:58 executing program 5: 13:19:58 executing program 1: 13:19:58 executing program 0: 13:19:58 executing program 4: 13:19:58 executing program 1: 13:19:58 executing program 2: 13:19:58 executing program 3: 13:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/228, 0xe4}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x421}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 13:19:58 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 13:19:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 13:19:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000380)={{0x3, 0x0, @identifier="09e87ba21753a375da7928afa4d2f2f8"}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@null=' \x00', 0x3, 'veth1_to_bridge\x00'}) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:19:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a00", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1e, 0x13, "314cbbf15d85f58643032c06cccf1bf174525c4beaf4c147860f"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xa, 0x13, "7d14e526b4fc"}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c04514d534927baa6a4e1fde167498ad81bb8e581f93d7a673f0e73fab2ac03fa974ded1cf21b72e835c662145585710a27ab7006afe610f2af9cfa488805bfbec3bcd35555a95d4f79820a437f122ecc2f18f7167d0ec68142a7596d7ae298e21840c1d8bf685bc996d88485cd5f9bf76f922e595b3d25985f5726f6c9a173bc9d41c3e048aae49ef3bd319b94f910516279ddfdade1a21fc50502ba5a6f4473b36f9e5fd8d777adf1a67e2a7cc9ddb5163329aab706a8b55e139d27f1a5d2144bd427e079d64c41762b1c46e93f04752cb668d96ef97c95fcbeee7546dc011f005eb1316b1e42f839d", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000140002445230ec0000000000000000000000000008000500e00000010800"], 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)="7e10", 0x2}], 0x1, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x80}) 13:19:58 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x10000ab00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:19:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:19:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffa3, 0x0, 0x0) 13:19:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x300}}], 0x500, 0x0, 0x0) [ 234.661547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7981 comm=syz-executor.3 13:19:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f0000000900), 0x4000000000001db, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900), 0x4000000000001db, 0x0, 0x0) 13:19:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffff000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 234.911442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:19:59 executing program 2: syz_genetlink_get_family_id$smc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x2880008, r0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000180)=""/97, 0x0) 13:19:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x3}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x7ff}, 0xe) [ 234.996953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:19:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12043, 0x0) 13:19:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000009780)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 13:19:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f00000002c0), 0x26d) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f00000002c0), 0x4) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='erspan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4050800}, 0x4000040) 13:19:59 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@phonet={0x23, 0x8, 0x0, 0xf}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="e88a018b3cb420b31c725feaaba5", 0xe}], 0x1}, 0x0) 13:19:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000006c0)={&(0x7f0000000200), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x54, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) 13:19:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 13:19:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000680)={r3}, &(0x7f00000006c0)=0xc) 13:19:59 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x3fd, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:20:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clock_gettime(0xb00, 0x0) 13:20:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)=')', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) [ 236.201016] audit: type=1800 audit(1599398400.451:9): pid=8014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cpuacct.usage_percpu" dev="sda1" ino=15779 res=0 13:20:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="180000002600010000000000000200000400008004000d"], 0x18}], 0x1}, 0x0) 13:20:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x4}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x3b, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd", 0x0, 0x3a, 0x3000000, 0x0, 0x0, 0x0, 0x0}, 0x65) 13:20:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 13:20:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000e0000000000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:20:00 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000002c0)='syzkaller1\x00', 0xb) 13:20:00 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x82, &(0x7f0000000340)={r2}, 0x8) 13:20:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) 13:20:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 13:20:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x15) 13:20:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = socket(0x8000000000000010, 0x802, 0x0) write(r1, &(0x7f0000002580)="24000000210005fb006b000420ed38200a190008fd10b5000010ffea08000100050000b7", 0x24) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0xfffffffffffffe52) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="0200ff003fdf0e68f824f639399484", 0xf, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x22122) 13:20:00 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x10, 0x690ee9b7eac96925, 0x0, 0x0, {{'aegis128\x00'}, [0x2]}}, 0xe0}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:20:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@private0}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@getpolicy={0x50, 0x15, 0x709, 0x0, 0x0, {{@in, @in=@loopback}}}, 0x50}}, 0x0) 13:20:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x6c}}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 13:20:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x5411, &(0x7f0000000080)) 13:20:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:20:00 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo={0x4, 0x0, 0x0, 0x0, 0x0, "5c913051ba9a3ad53704f5abfa3a0ab191e4c5611ea8c7feb0d66eda56eee70954577bcf64458497d079cc34584cee9f6fd1a3548238e761"}}}}}, 0x0) 13:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0xfffffff8}]}, 0x2c}}, 0x0) [ 236.615111] audit: type=1800 audit(1599398400.871:10): pid=8108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15783 res=0 13:20:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x4, 0xfffffffffffffefe) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2c8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) 13:20:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:20:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xa9e, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x40) 13:20:00 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:20:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x8001, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100003a98a307000002010000", @ANYRES32, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 236.716279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.737225] audit: type=1804 audit(1599398400.871:11): pid=8122 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir228633569/syzkaller.9ALApw/22/memory.events" dev="sda1" ino=15783 res=1 13:20:01 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) [ 236.786930] netlink: 8702 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.811407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.854745] audit: type=1804 audit(1599398400.911:12): pid=8108 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir228633569/syzkaller.9ALApw/22/memory.events" dev="sda1" ino=15783 res=1 [ 236.856747] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x24, &(0x7f0000000300)=@assoc_value, 0x8) 13:20:01 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0xe5) [ 237.018449] syz-executor.4 (8145) used greatest stack depth: 23744 bytes left 13:20:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 13:20:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x612, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 13:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x18, 0x0, 0x0, @u32=0xfac02}]}, 0x1c}], 0x1}, 0x0) [ 237.224102] Bluetooth: hci5: command 0x0405 tx timeout 13:20:01 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x30}}, 0x0) 13:20:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001480)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x20, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:20:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f0000000000)=@routing, 0x8) [ 237.528195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=8186 comm=syz-executor.4 13:20:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558140000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000140)={{0x3c, @multicast2, 0x4e24, 0x4, 'dh\x00', 0x29, 0x5d9, 0x7e}, {@private=0xa010102, 0x4e24, 0x3, 0x829, 0x6, 0x7}}, 0x44) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000440)=ANY=[], 0x20) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xe803000000000000) setsockopt$inet6_opts(r3, 0x29, 0x6, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:20:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)="4ebf8eda72cdffa1d2033b9603c9e963f0aac2cb244b1cbba7eda855d4e9447304e0d8ffe3462117f967b1d18f2839eba0f553205b5da11b1583f1861b5bde4f4111e0f40cb0673c9d3a0975487f9df7e74c58ae2d27f57eaa977f6ab0522091f54cb803ae250f16e015267fa3f1adaf7f4b10651387f40a78bdf0b159bf2b9525880f12651e7d84d497792ed82c5400", 0x90) 13:20:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000002fc0)=@assoc_value={r3}, 0x8) 13:20:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x6}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x180, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 13:20:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xdc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0xb0, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}]}, 0xdc}}, 0x0) 13:20:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc040000}, 0x24000040) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000001340)={0x10f4, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x1004, 0x24, "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"}, @NL80211_ATTR_MESH_ID={0xc5, 0x18, "1b24d41ef54fba3a1fa8459044897ba13637d125077774725c1eab5b5ad8ea26ce41c8d53a8aa042f97df782bd2afc467a97372e1b2c6060c20a8125e727024b5c83ebcda20067ca97138c8a32d33aa408ec43e67f1f57f2588f9dddb9553dadb1f6019487343c9a5d3b8d48966cc4f8641e5bf1cb7b746cffb20302e029ba8f7407243ba3aeaf8ce096045be6f5c7e08f901732008ba847dcfc8d2cb56dbd0c6c622f85247c9ff8d72b1609591707d17fffe54d73f98c821215026ce543543dde"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x10f4}, 0x1, 0x0, 0x0, 0x20000814}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) [ 237.626959] syz-executor.5 (8138) used greatest stack depth: 23256 bytes left 13:20:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0xbc, 0x39, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xa1, 0x1, 0x0, 0x1, [@generic="277b660e5af1b00bf0f77b911ff85aa86be59948643cdbac2606b01acee836c74f9302783718ad0ed22eeb1af44f09952d441ca51050f2e373f3859db954dbb04670de4caa9ddbe69736d44be45269d6930cbce16cd5c0fbf1c7c474908d615fb3e446a90937ae5ebeb73e641a97e0224841888832f2318ce51d63f08723c1e45b585801b07fa243e5", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0xbc}}, 0x0) 13:20:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 237.747273] xt_hashlimit: Unknown mode mask 180, kernel too old? 13:20:02 executing program 3: setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x10, @empty, 0xd0c}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x1, @mcast1, 0x1ff, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000180)="7751a13a9228752acd90c2d33222597201f67c3a7049d437775b94f124", 0x1d}], 0x2}}], 0x1, 0x40000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) socketpair(0x25, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000000600)=[{0x8000000, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="4a9a479a2352af46ce1cde239763411ba1d75b72c466233c2d20f43e873a6a9cf5e529039f0cb3a136c26fcea873fc92aedd1f5a0b395c61bedc838fc75d41f5afaf7b3585f272c6215b2defa6380504329549a6da8ca66de39538fc5e114a6d4d4317520ed5dd65cc4414ea4b872ab4b29b8d9300"/144, 0x90}], 0x1, &(0x7f00001e1e78)}, {0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000006c0), 0x0, 0x20005010}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="4f79a510f0f4123426a8ab03276a5e8e9b3cf3d4ef7a61a8bebcafeff3d20eccffd47c2651ba6c82888fd13debd639586b1e8957b89bc600ce1c6d9227a30c348a630707ad5f5d0b2bc3265368fc018da8842a2154ab19f1c9a4f66e08f5db325f15b4c7cb04375da3f62ef0a7214ba641fd89502eeed0818b9320b5824c842f11b12facb2c0f717dca568c3550e64d6f4b9872395c7feb429fd9d74f56acaf5b35ed99a56da8065c6ac70ad84d6a46109f33b3fd3fad61f92bdb8b9f30f97ee44675abbfa19e4b1ce85c563954a55137d8f90fb", 0xd4}], 0x1, 0x0, 0x0, 0x40000}], 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x10e, 0x2, 0x1f, 0xd4, 0xf6, @local}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4090}, 0x20048040) [ 237.817997] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:20:02 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 13:20:02 executing program 4: pipe(&(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f00000023c0)=""/4096, 0x1000}, 0x1ffe) 13:20:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f000000bdc0)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 13:20:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 13:20:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000140)=0x14, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64e2dd00000c00020008000100060000009a1141a6b4ac7622666cfeab79060d29dbd137b37f726a5e9938f93443f423fab5d6c422d5af75c47332349bb753a7daf0a526689b3c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300feffffff0004000004", @ANYRES32=0x0, @ANYBLOB="00f8bac96b07838b39e1447c", @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 13:20:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1a, 0x0, 0x3, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180), 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e", 0xae, 0x0, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 13:20:02 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 13:20:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 238.568857] bond0: Error: Device is in use and cannot be enslaved 13:20:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "ffffffffffffffff"}, 0x38) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0xfffffdcf) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 13:20:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:03 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:20:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000020000543d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 13:20:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000566d25a80648c63940d0424fc6010000a40020000070200486c37153e370a0011800400001ed1bd", 0x33fe0}], 0x1}, 0x0) 13:20:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="97"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002900)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) 13:20:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x11000000, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x34}}, 0x0) 13:20:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc080661a, 0x0) [ 239.023739] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 239.025428] nla_parse: 13 callbacks suppressed [ 239.025438] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.057425] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 239.137210] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 239.186012] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:20:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x4, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 13:20:03 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 13:20:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1d, 0x0, &(0x7f0000000240)) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000240)) r2 = accept4(r0, &(0x7f00000018c0)=@tipc, &(0x7f0000000040)=0x80, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000001980)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1d, 0x0, &(0x7f0000000240)) accept(r4, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x80) r5 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="54010000", @ANYRES16=r6, @ANYRES32], 0x154}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x1, 0x3}, 0xc) 13:20:03 executing program 2: r0 = socket(0x200000000000011, 0x1, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="22a2d26ef690722fbc79e5b55e2aa1d4cb41b583bf15579dde01695da9bf71c11b63532f22b73bee4a143cfd968878afb76b56a2c5553b0577") socket(0x10, 0x803, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x1, 0x0, 0x8000000006}]}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24008814, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$netrom(r4, &(0x7f0000000300)={{0x3, @null, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}, 0x48) getsockopt$sock_int(r3, 0x1, 0x13, 0x0, &(0x7f0000000000)) accept4(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80, 0x80000) connect$netrom(r0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0)='#', 0x1, 0x40001, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xef) close(r2) 13:20:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80800, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6(0xa, 0x5, 0x0) accept(r5, 0x0, &(0x7f00000000c0)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="7800000002060103000000000000000000100003006269746d61703a706f727400006e04a2eb0007808d0003004e00000008000b400000000008001240000000080c000180080001407f000001080017400000bd650c00018008000140ffffffff050005000000df3a0477010006400000"], 0x78}}, 0x0) tee(r3, r4, 0x3f, 0x1d) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={0x0, 0x60}}, 0x40000) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000002060104000000000000000005000000100003006269746d61703a706f72740005000400000000000900020073797a300000000005001400078008000640000000a0060006400000000000000000000000000000000000008bc69b6c4f60c9bc0f3c72e3c58ff75b8a0561c3495b71db44a3f357fc1360587e73b2df726eef17bfabaf9faeed9cd131705ff6920ff3cb863dfa46"], 0x5c}}, 0x0) 13:20:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 239.369271] EXT4-fs warning (device sda1): ext4_group_add:1680: No reserved GDT blocks, can't resize [ 239.404543] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:03 executing program 1: unshare(0x24020400) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x40}}, 0x0) 13:20:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x27}}}}]}, 0x88}}, 0x0) 13:20:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}, 0x10) 13:20:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8100635b36ddd74531032c05fcbc2947aed2ac30ffa106fdaaad6749457dd8cf8d825932c343adc319df0649d01cf4ad1b4233a3da43e64107141be6ee1274607afe4702943bdd3649c32f050386be563cee95f5a6492281f5d4d13adfa5f49316c49db235e29189ccb682407e27191a4d76217accc2c06389f4614acf13a100e67fd8a1eefd73554bf5ab7682e5b09213f758e5143cbd88b8e79a083c26ade9ffd990d6dc75a7408556cda2ec974d3896500357"], 0xb4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x74, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0001}]}, 0x74}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x30, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="89ea4f762d3697285b314d87994b6cacb8d4784072c25ad776cac74245f2cf2ff99e12ab59aae9f3cdfb7602a586272277e4cc5743fee057fe2a5432b3836f9e7917af3c1a56e75c420f5052f6cf8bbe95117c1eca2a62f5397f5e7a8700000000000000d001257d05a90426b3ddac75fa073b6272cfa9721f9734c8fcd9213296eed620b39f21d0580a1f309928dbdb0ce6a1adc3b98afbc26c525c1509e462f83e1c007040cab7d3dd82d599caa80f0d31d4d7a4e031277692900b415459d98e0f8cf2d461bd26258df7b2d6243b0c30fa511d58cab7c4e726c34c2c2da40d3dbe", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 13:20:04 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00\b\x00', 0x10, 0x2c, 0x0, @local, @mcast2, {[], {0x2c00, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 13:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d7e24fc60060006400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 13:20:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000060605a7f50000000a00"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="b1ba6c60c643d484634a64ea55b1dac92e2f2f58"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 13:20:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x3e8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 13:20:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote={0xfe, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}]}, 0x2c}}, 0x0) 13:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:20:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 13:20:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="000003f5e9b0b495f93bcf781c87b26003e6270f405936c6520669a2b470472491e59c71940cdef19b7796b4cf25a67f08994db88f9a37e9d65deb7b1c0df22971918c40a89b586560e7e1e40fc5f9eddda1c6fe9657bea50bd4a99bcf11473b6712051802faddf416d487bc39edfe8bb4a9b66f5813ae918d59640d5490eae836955bcd98b019360561a0c717386fa3162af61ae6835606f0b67c763ebb5de3a95181eb43112683"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 13:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 240.438487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000535d25a80648c63940d0224fc60100003400a600200053582c137153e370a00018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 240.499599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:04 executing program 2: pipe(&(0x7f0000000500)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0x31}, {&(0x7f0000000300)="a691a275b103b2651ab786b4d13bb859748bd1d793517214ca32324a8424f452e5d98458117b6fae8f45607ae30a25f5e7af00ee448efdc07aff6d8f815f76282dbf65afa5f6773e226ce775515b41c84084fc0bbd706d3032d7d9c98adb5aff3cf6b76cdea71b6b8cc117cf27801e2d41da09a1b9464cc324ce9da6daefe3588aaf47da45d969d8a7dfb936", 0x8c}, {&(0x7f00000003c0)="4908703fc24fe11a965e86cbe66994cbe61d326e9aee57234d1eeca65be4b09b940000000000010001ae99a46e876260113906c9da86e152285aa7b61413ce53f17bbc87dab65ceba7abe37639dfac4a9bf8a7c29ec2b8f40136834103657c86fe773c4ccb4175f6b4d61bbc44bcd2790164d62fa9fb77a2761571ff0f429a09f584b7f974335354ae292c553acaa547e1377ef4a534d85de9d415ca77ea94676b7c96b6857be784780a719cda9146b275b59eb2af35907df5c545b1cc4019150658c476752c4c176f467aaefbf1590562cf9e131d97b5d0e6296f9eecc3b85c5604ac5110b8e87a3bb9c375ec36000000", 0xf1}, {&(0x7f00000004c0)="2614434e0836bd288024650a9f9ef6676b0d68a065b614dbb22c4e54c90b6a7a36edf206af1c831b6c11aae8b656b3f876f7b757b4e527357606ca5957e95266690c", 0x42}], 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1eb) 13:20:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) write$binfmt_misc(r1, 0x0, 0x4) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {0xa}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x37}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 240.637261] audit: type=1804 audit(1599398404.891:13): pid=8405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir905961240/syzkaller.PM7iVj/21/cgroup.controllers" dev="sda1" ino=15784 res=1 13:20:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697b", 0x15}], 0x1}}], 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:20:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000)={0x24, 0x26, 0x101, 0x0, 0x0, "", [@generic="0077a8f7dbc521e25df6b950914aa0a7a2"]}, 0x24}], 0x1}, 0x0) read(r2, &(0x7f00000000c0)=""/197, 0xfdef) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 13:20:05 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 13:20:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:05 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe, 0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:20:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 241.268174] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:20:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9537b12e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000080)=0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="b55cb12e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) r7 = socket(0xa, 0x2, 0x0) r8 = socket(0x400020000000010, 0x2, 0x0) write(r8, &(0x7f0000000100)="1f00000013000d0000000000fc07ff1b070304000d00000007000108010039", 0x1f) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="00042dbd7000fbdbdf2510000000050035008300000008000300", @ANYRES32=0x0, @ANYBLOB="08003c006f00000008002b0001010000080032000600000005003000010000000500330001000000050030000000000005003000010000008f8e1672bb6266902430ad0875cbbe6e019555952867f051c2b9a605049b717fdae5cf66b3ffb9f8220dfd74832ff319a8c6aeae4d0888c62dc70a34a02de02eb1fc8cd59f73ffa6da37e6f23e8975373f79c1442109c1b45e7b8febc933ec98cb425dc54696f4d679b82c49b4cf33057dd8b7c3822ebdea03b3652e4e950091dc7c38799ff4a668500121f100b75889f4a730ce5feaaa5d3c9b9d9376498faa48ad", @ANYBLOB, @ANYRES64, @ANYRES32=r8, @ANYRESOCT], 0x9}, 0x1, 0x0, 0x0, 0x21}, 0x20008080) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x20, 0x0, 0x5f}, 0x2c) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r6, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r6, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000080)=0x20) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000040)=0x4, 0x4) [ 241.310684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.367433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 241.407955] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:20:05 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = socket$inet(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x59) 13:20:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x1, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:20:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0xfffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev={[], 0x1f}}, 0x14) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x3}, 0x6e8}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0x3) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000200)=0xe) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0xa0, 0x1d}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bind$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x333, 0x0, 0x9a, 0x1f, 0x1f, @broadcast}, 0x10) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) unshare(0x2c000400) writev(0xffffffffffffffff, 0x0, 0x1f) 13:20:06 executing program 0: unshare(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@local, @remote}, 0x8) 13:20:06 executing program 1: r0 = socket(0x200000000000011, 0x3, 0xfffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f0000000080)=0xe8) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @random="000000eb3c00"}, 0x14) r2 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000240)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r2}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x38, r5, 0x1, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2d2af326}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, &(0x7f0000000180)={0x1a, 0x1, 0x0, 0x3}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:20:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d026f00000a0000740000000000", @ANYRES32=r4], 0x20}}, 0x0) 13:20:06 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040)="22ba9417c0e96db7b53fb9465ab8f0de9467bf2958ab9ba019178edb93b067d9bda17964b467ea60e4f710f4aba8586b3d3f5abb829e2b7a93174e64ca", 0xfeef, 0x1, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) close(r1) [ 242.299974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 242.372607] batman_adv: batadv0: Adding interface: veth3 [ 242.392288] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:20:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, 0x0) 13:20:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 242.489131] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 242.538379] batman_adv: batadv0: Removing interface: veth3 13:20:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r2, @ANYBLOB="000004000a000200ffffffffffff0000"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 13:20:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc020662a) [ 242.654856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:06 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x80000001, @dev}}]}]}]}, 0x58}}, 0x0) [ 242.829261] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:20:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x8, 0x1, 0x0, 0xd, 0x0, 0x0, [{0x2, 0x18000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x39, 0xfa, 0x8}, 0x20) 13:20:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/1536], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/107, 0x6b}], 0x1}}], 0x2, 0x12102, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 13:20:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) 13:20:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 13:20:07 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) [ 243.239879] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:20:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) 13:20:07 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xff0b, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:20:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) 13:20:07 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 243.409410] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 243.419818] audit: type=1804 audit(1599398407.671:14): pid=8567 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir905961240/syzkaller.PM7iVj/26/cgroup.controllers" dev="sda1" ino=15780 res=1 13:20:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000000080000000010000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) socket$inet6_tcp(0xa, 0x1, 0x0) 13:20:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c}, 0x7ffff000}}, 0x0) 13:20:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) 13:20:07 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:07 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) close(r0) [ 243.569388] audit: type=1804 audit(1599398407.821:15): pid=8572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir905961240/syzkaller.PM7iVj/26/memory.events" dev="sda1" ino=15808 res=1 13:20:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:07 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) [ 243.672827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.685918] audit: type=1804 audit(1599398407.921:16): pid=8587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir808213726/syzkaller.2JM3uF/26/cgroup.controllers" dev="sda1" ino=15786 res=1 13:20:08 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x1fffff, 0x0, 0x1000000008031, 0xffffffffffffffff, 0x0) 13:20:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:08 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) close(r0) 13:20:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x6, 0x4) 13:20:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8910, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000080)=""/170, 0x4}) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 13:20:08 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) close(r0) 13:20:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:20:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1d}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0xc1, "000003"}, "ccbfc12abc282c27820fd9118600820e000600110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 13:20:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 13:20:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x3c, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) close(r1) 13:20:08 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) close(r0) 13:20:08 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) 13:20:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendto$x25(r2, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x28}}, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 13:20:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x0, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c500", 0x2c}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000002, &(0x7f0000000300)=@ll={0x11, 0x4, 0x0, 0x1, 0xfe, 0x6, @remote}, 0x80) recvmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000a80)=""/225, 0xe1}], 0x1, &(0x7f0000000780)=""/134, 0x86}, 0x0) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001d40)=ANY=[@ANYBLOB="4a1aae000000007231cdaf186a47bb68354c1a7da14bac2ae4aaaa37559dc4727b58960689a7e7db3b4b9d043e0ae9637bdf17227486bc0b4b621a7488b5daccca0e703ecf1383e01ce214f42ed6e84f9414f777f7a512fd1752869e362c9796c51c3ecdf4a521eb955e39f56a7e1e1dc15352b6513e19e7deba9b9622162ece064d6cde96aa23e28920ba9f33eef7d653b48727f45269b785dbb9818bcaf2dc7e2498715363e8f593ef2709ef61d0138c5744921c1d57568789ba3b91f1f32f117ee9395b8cd8d8d9e8394052e3277101a72fe2be0b1acf4f9de7d9bc96a6687668535a09658f77981467efd7cffc60dc494eba539471b7495118169dbc75b18617d02d4a4cdfb42f2b9f12d98e71526e1a2bde23c811ca83cd504ab6fe9ff4ddad455689d3a871e73e2cceed3c0732ef88b159aa37a7db521e36d9b5e05f9d0b99883813afc792b8c226f2162d6802a2e59545cad0b7951f780546ec32d4e103be887bc0821fb0949347f363086c2d5dad069077a29b35e42ed25bfef0b7557750405d9f2a30e902f260fb6a1bfb1488285f26de93ea464d1ce386250e3ca3467d6b4a122b133599ed7b7598f4be83f87eb471702e1617c532623c5078afbf19f99866f35d21dd2d5f554a89ed9086ceeedfb737378d062d442e1aae238b9b17e54149328d2f966a344917e2add24813cb534f8fc9d21792145da2782561dd281ec656ff2c2c963394179c50f42ae4655cab3f980459b389395d4cdbc03f32ee51"], 0x3eb) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00'}) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000180)="e839c65aaee2caabd88e96e9f0050267ff6dfc128ede25144f6ab0d0670e7fc43573322c39d674a21358413d283f1caa5db49e0849ecaf88fff5", 0x3a) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000097c0)="bf", 0x1}, {&(0x7f0000000d40)="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", 0x1000}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x0) 13:20:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, 0xfffffffffffffffe) 13:20:09 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) 13:20:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x0, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 245.180431] audit: type=1400 audit(1599398409.431:17): avc: denied { create } for pid=8680 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 245.313482] audit: type=1400 audit(1599398409.471:18): avc: denied { name_bind } for pid=8680 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 245.394789] audit: type=1400 audit(1599398409.471:19): avc: denied { node_bind } for pid=8680 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 245.418195] audit: type=1400 audit(1599398409.501:20): avc: denied { ioctl } for pid=8680 comm="syz-executor.2" path="socket:[33237]" dev="sockfs" ino=33237 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 245.445438] audit: type=1400 audit(1599398409.501:21): avc: denied { name_connect } for pid=8680 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 13:20:10 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) r4 = socket(0xf, 0x80006, 0xfff) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @empty, 'sit0\x00'}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r7, 0x7}, &(0x7f0000000140)=0x8) 13:20:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x0, 0x4, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:10 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(r0) 13:20:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x2c}}, 0x0) 13:20:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:20:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 13:20:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, 0x0, 0x4000000) r2 = socket(0x4, 0x5, 0xfffffffd) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400c5517aeadbbedb342d18b3fe90c56dfcb60000000000000a00", @ANYRES32=r3, @ANYBLOB="14fe8000000000000000000800000000bbce55408f43a7916e999c00878f8fcdbdccc43d04ec08c2e903de81f3024dd27ca65e34065b909c18959ba55f"], 0x2c}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f00000007c0)=0x201f, 0x4) ioctl$sock_ifreq(r4, 0x891d, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r5) unshare(0x20000000) unshare(0x2e060480) 13:20:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3c, 0x0, 0x29d, 0x0, 0x1}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:20:10 executing program 4: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) 13:20:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 246.173060] kasan: CONFIG_KASAN_INLINE enabled [ 246.177772] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 246.185237] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 246.191482] CPU: 0 PID: 8727 Comm: syz-executor.0 Not tainted 4.19.143-syzkaller #0 [ 246.199272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.208705] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 246.213990] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 28 a6 15 fb e8 13 6b 27 [ 246.232895] RSP: 0018:ffff888046357188 EFLAGS: 00010246 [ 246.238256] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90005ef0000 [ 246.245526] RDX: 0000000000000000 RSI: ffffffff86424630 RDI: ffff888097216708 [ 246.252819] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 246.260106] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888097216700 13:20:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 246.267463] R13: 0000000000000043 R14: ffff888044179180 R15: 0000000000000000 [ 246.274735] FS: 00007fd4c5eb3700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 246.282962] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.288844] CR2: 0000000000503f30 CR3: 000000008ecbb000 CR4: 00000000001406f0 [ 246.296202] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.303472] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.310739] Call Trace: [ 246.313397] __xfrm_policy_check+0x1eb/0x2300 [ 246.317905] ? __lock_acquire+0x6de/0x3ff0 [ 246.322148] ? __xfrm_route_forward+0x710/0x710 [ 246.326831] ? mark_held_locks+0xf0/0xf0 [ 246.330982] ? ip_vs_in+0x24d/0x25f0 [ 246.334702] ? ip_vs_out+0x6a5/0x1e10 [ 246.338574] ? ipt_do_table+0xd24/0x1820 [ 246.342704] ? nf_ct_deliver_cached_events+0x205/0x630 [ 246.347990] ? mark_held_locks+0xf0/0xf0 [ 246.352059] ? lock_downgrade+0x720/0x720 [ 246.356253] ? check_preemption_disabled+0x41/0x280 [ 246.361293] ? vti_input+0x21d/0x800 [ 246.365040] ? lock_downgrade+0x720/0x720 [ 246.369191] ? check_preemption_disabled+0x41/0x280 [ 246.374250] ? ip_tunnel_lookup+0x9e9/0xdf0 [ 246.378584] vti_input+0x57c/0x800 [ 246.382140] xfrm4_esp_rcv+0xc8/0x220 [ 246.386010] ip_local_deliver_finish+0x495/0xc00 [ 246.390772] ip_local_deliver+0x188/0x500 [ 246.394924] ? ip_call_ra_chain+0x5d0/0x5d0 [ 246.399253] ? inet_add_protocol.cold+0x27/0x27 [ 246.403926] ? ip_rcv_finish_core.constprop.0+0x875/0x1a60 [ 246.409558] ip_rcv_finish+0x1ca/0x2e0 [ 246.413446] ip_rcv+0xca/0x3c0 [ 246.416677] ? ip_local_deliver+0x500/0x500 13:20:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 246.421005] ? lock_downgrade+0x720/0x720 [ 246.425159] ? ip_sublist_rcv+0xc40/0xc40 [ 246.429422] ? netif_receive_skb_internal+0x1da/0x3f0 [ 246.434625] ? ip_local_deliver+0x500/0x500 [ 246.438949] __netif_receive_skb_one_core+0x114/0x180 [ 246.444143] ? __netif_receive_skb_core+0x3270/0x3270 [ 246.449342] ? mark_held_locks+0xa6/0xf0 [ 246.453409] ? lock_acquire+0x170/0x3c0 [ 246.457388] ? netif_receive_skb_internal+0x6e/0x3f0 [ 246.462495] __netif_receive_skb+0x27/0x1c0 [ 246.466819] netif_receive_skb_internal+0xf0/0x3f0 [ 246.471753] ? __netif_receive_skb+0x1c0/0x1c0 [ 246.476395] ? eth_get_headlen+0x1b0/0x1b0 [ 246.480640] napi_gro_frags+0x67b/0x990 [ 246.484669] tun_get_user+0x2a53/0x4be0 [ 246.488658] ? tun_chr_read_iter+0x1d0/0x1d0 [ 246.493079] ? lock_downgrade+0x720/0x720 [ 246.497233] ? check_preemption_disabled+0x41/0x280 [ 246.502253] ? check_preemption_disabled+0x41/0x280 [ 246.507271] tun_chr_write_iter+0xb0/0x150 [ 246.511540] __vfs_write+0x51b/0x770 [ 246.515260] ? kernel_read+0x110/0x110 [ 246.519168] __kernel_write+0x109/0x370 [ 246.523150] write_pipe_buf+0x153/0x1f0 [ 246.527129] ? default_file_splice_read+0xa00/0xa00 [ 246.532146] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 246.537507] ? anon_pipe_buf_release+0x2a0/0x380 [ 246.542265] __splice_from_pipe+0x389/0x800 [ 246.546599] ? default_file_splice_read+0xa00/0xa00 [ 246.551631] default_file_splice_write+0xd8/0x180 [ 246.556478] ? generic_splice_sendpage+0x140/0x140 [ 246.561502] ? security_file_permission+0x1c0/0x220 [ 246.566529] ? generic_splice_sendpage+0x140/0x140 [ 246.571469] __se_sys_splice+0xfe7/0x16d0 [ 246.575634] ? __se_sys_tee+0xb90/0xb90 [ 246.579634] ? posix_timer_fn+0x3d0/0x3d0 [ 246.583789] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.588574] ? trace_hardirqs_off_caller+0x69/0x210 [ 246.593614] ? do_syscall_64+0x21/0x620 [ 246.597607] do_syscall_64+0xf9/0x620 [ 246.601482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.606679] RIP: 0033:0x45d5b9 [ 246.609875] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.628779] RSP: 002b:00007fd4c5eb2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 246.636491] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 246.643760] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 246.651057] RBP: 000000000118d0d8 R08: 0000000000010005 R09: 0000000000000000 [ 246.658331] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 246.665689] R13: 00007ffca5ce358f R14: 00007fd4c5eb39c0 R15: 000000000118d08c [ 246.672963] Modules linked in: [ 246.676268] ---[ end trace da4793ea629916f4 ]--- [ 246.681038] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 246.686348] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 28 a6 15 fb e8 13 6b 27 [ 246.707669] RSP: 0018:ffff888046357188 EFLAGS: 00010246 [ 246.713090] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90005ef0000 [ 246.720367] RDX: 0000000000000000 RSI: ffffffff86424630 RDI: ffff888097216708 [ 246.727674] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 246.735015] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888097216700 [ 246.742311] R13: 0000000000000043 R14: ffff888044179180 R15: 0000000000000000 [ 246.749582] FS: 00007fd4c5eb3700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 246.757841] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.763771] CR2: 0000000000503f30 CR3: 000000008ecbb000 CR4: 00000000001406f0 [ 246.771047] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.778346] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.785651] Kernel panic - not syncing: Fatal exception in interrupt [ 246.793249] Kernel Offset: disabled [ 246.796864] Rebooting in 86400 seconds..