Warning: Permanently added '10.128.0.203' (ECDSA) to the list of known hosts. 2020/09/10 20:37:35 fuzzer started 2020/09/10 20:37:35 dialing manager at 10.128.0.105:43351 2020/09/10 20:37:35 syscalls: 3174 2020/09/10 20:37:35 code coverage: enabled 2020/09/10 20:37:35 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/10 20:37:35 extra coverage: extra coverage is not supported by the kernel 2020/09/10 20:37:35 setuid sandbox: enabled 2020/09/10 20:37:35 namespace sandbox: enabled 2020/09/10 20:37:35 Android sandbox: enabled 2020/09/10 20:37:35 fault injection: enabled 2020/09/10 20:37:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/10 20:37:35 net packet injection: enabled 2020/09/10 20:37:35 net device setup: enabled 2020/09/10 20:37:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/10 20:37:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/10 20:37:35 USB emulation: /dev/raw-gadget does not exist 2020/09/10 20:37:35 hci packet injection: enabled syzkaller login: [ 33.979147] random: crng init done [ 33.982731] random: 7 urandom warning(s) missed due to ratelimiting 20:39:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000012c0)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/108, 0x6c, 0x10000, &(0x7f0000001200)={{0x3, @null, 0xee7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$cgroup_int(r2, &(0x7f0000001280)=0x800000000103, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x25) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 20:39:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 20:39:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 20:39:09 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r1, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x70) 20:39:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x2c, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x81}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0c00b78fa5d31ff31a00001608000180040000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x10) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) 20:39:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0x6, 0x101}, 0x14}}, 0x0) [ 127.030789] audit: type=1400 audit(1599770349.749:8): avc: denied { execmem } for pid=6356 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 128.341605] IPVS: ftp: loaded support on port[0] = 21 [ 128.460373] IPVS: ftp: loaded support on port[0] = 21 [ 128.552027] chnl_net:caif_netlink_parms(): no params data found [ 128.596826] IPVS: ftp: loaded support on port[0] = 21 [ 128.673377] chnl_net:caif_netlink_parms(): no params data found [ 128.733292] IPVS: ftp: loaded support on port[0] = 21 [ 128.761923] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.771947] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.779384] device bridge_slave_0 entered promiscuous mode [ 128.807841] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.814257] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.822210] device bridge_slave_1 entered promiscuous mode [ 128.913060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.946744] chnl_net:caif_netlink_parms(): no params data found [ 128.959513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.980484] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.987116] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.994350] device bridge_slave_0 entered promiscuous mode [ 129.002480] IPVS: ftp: loaded support on port[0] = 21 [ 129.029294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.037234] team0: Port device team_slave_0 added [ 129.042292] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.048761] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.056663] device bridge_slave_1 entered promiscuous mode [ 129.068568] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.076015] team0: Port device team_slave_1 added [ 129.099727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.138313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.144576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.171051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.187283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.212274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.218667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.244900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.273978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.281961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.290270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.298075] team0: Port device team_slave_0 added [ 129.347744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.356088] team0: Port device team_slave_1 added [ 129.422738] IPVS: ftp: loaded support on port[0] = 21 [ 129.425998] device hsr_slave_0 entered promiscuous mode [ 129.435232] device hsr_slave_1 entered promiscuous mode [ 129.444436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.472533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.480239] chnl_net:caif_netlink_parms(): no params data found [ 129.490969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.497517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.522926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.533233] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.541315] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.548601] device bridge_slave_0 entered promiscuous mode [ 129.572621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.579259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.605115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.626896] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.633265] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.640562] device bridge_slave_1 entered promiscuous mode [ 129.663896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.712974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.734030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.766138] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.852243] device hsr_slave_0 entered promiscuous mode [ 129.858093] device hsr_slave_1 entered promiscuous mode [ 129.901225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.911526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.922074] team0: Port device team_slave_0 added [ 129.929600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.937712] team0: Port device team_slave_1 added [ 129.947327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.979511] chnl_net:caif_netlink_parms(): no params data found [ 130.006476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.012730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.038678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.068095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.074414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.100132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.136821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.177972] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.184339] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.194388] device bridge_slave_0 entered promiscuous mode [ 130.201404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.245163] device hsr_slave_0 entered promiscuous mode [ 130.250760] device hsr_slave_1 entered promiscuous mode [ 130.278709] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.285335] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.292379] device bridge_slave_1 entered promiscuous mode [ 130.298957] Bluetooth: hci0 command 0x0409 tx timeout [ 130.305344] Bluetooth: hci1 command 0x0409 tx timeout [ 130.310568] Bluetooth: hci2 command 0x0409 tx timeout [ 130.320529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.348548] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.361555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.372563] chnl_net:caif_netlink_parms(): no params data found [ 130.379195] Bluetooth: hci5 command 0x0409 tx timeout [ 130.381788] Bluetooth: hci4 command 0x0409 tx timeout [ 130.385385] Bluetooth: hci3 command 0x0409 tx timeout [ 130.395955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.439243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.462659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.476105] team0: Port device team_slave_0 added [ 130.511040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.518355] team0: Port device team_slave_1 added [ 130.539931] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.546863] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.554129] device bridge_slave_0 entered promiscuous mode [ 130.592566] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.599060] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.607055] device bridge_slave_1 entered promiscuous mode [ 130.626778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.633031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.659534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.699291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.713042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.720392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.746587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.761683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.789949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.802175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.838818] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.861046] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.867449] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.874276] device bridge_slave_0 entered promiscuous mode [ 130.904744] device hsr_slave_0 entered promiscuous mode [ 130.911137] device hsr_slave_1 entered promiscuous mode [ 130.917849] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.924204] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.932729] device bridge_slave_1 entered promiscuous mode [ 130.940827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.948241] team0: Port device team_slave_0 added [ 130.954087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.961535] team0: Port device team_slave_1 added [ 130.976673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.018965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.043216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.057070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.066117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.090507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.097351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.124423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.152597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.159736] team0: Port device team_slave_0 added [ 131.174416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.182804] team0: Port device team_slave_1 added [ 131.189172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.197716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.223008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.235482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.243044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.288420] device hsr_slave_0 entered promiscuous mode [ 131.294187] device hsr_slave_1 entered promiscuous mode [ 131.300579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.325957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.332211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.358098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.369896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.392818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.399814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.406151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.431619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.443676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.469574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.521451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.532405] device hsr_slave_0 entered promiscuous mode [ 131.538385] device hsr_slave_1 entered promiscuous mode [ 131.544529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.579582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.588527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.594807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.621191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.628871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.664207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.692591] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.699661] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.718301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.733685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.762732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.772126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.780173] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.796191] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.810761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.818311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.825700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.833332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.841072] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.847565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.854770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.862696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.870294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.909015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.918614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.924678] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.937842] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.943907] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.953697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.961533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.970299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.978210] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.984552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.992276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.000391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.008622] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.015027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.022650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.031421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.040087] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.050148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.059711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.069457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.077983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.086752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.094321] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.100734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.108019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.115937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.123480] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.129872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.138780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.157823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.169662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.177171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.184202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.192021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.200352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.209003] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.215406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.222643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.232655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.247668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.259300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.267289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.274939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.287354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.297084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.311746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.319714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.329242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.338582] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.346221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.360645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.368351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.375262] Bluetooth: hci1 command 0x041b tx timeout [ 132.380801] Bluetooth: hci0 command 0x041b tx timeout [ 132.383062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.394232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.402202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.410385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.420208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.427061] Bluetooth: hci2 command 0x041b tx timeout [ 132.444456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.452678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.460521] Bluetooth: hci4 command 0x041b tx timeout [ 132.468210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.476069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.483086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.491424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.499165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.506929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.514685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.522481] Bluetooth: hci3 command 0x041b tx timeout [ 132.534302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.540919] Bluetooth: hci5 command 0x041b tx timeout [ 132.543653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.556773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.570548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.579134] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.586500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.593448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.602429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.610474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.618427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.626344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.636705] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.646986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.655891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.668489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.678118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.684913] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.696810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.707693] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.714661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.721981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.731130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.738765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.746946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.754316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.762041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.769591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.780071] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.786529] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.802765] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.811863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.819633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.829313] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.835951] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.842278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.849935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.857183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.863819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.871261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.881188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.897833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.904690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.913720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.922360] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.928765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.936571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.946504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.954560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.968221] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.977683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.984683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.997568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.005369] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.011708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.018980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.026816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.034201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.042110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.049749] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.056172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.063125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.072564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.081443] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.088082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.096639] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.112531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.118811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.130891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.137890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.149777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.162659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.172543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.189936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.200313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.209321] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.215728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.225690] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.232826] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.241592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.252189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.260699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.273605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.281115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.290240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.300843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.312409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.321827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.330010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.338518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.346709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.356286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.367591] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.373720] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.382678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.391620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.400113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.408607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.417447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.438218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.447603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.466228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.478409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.494419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.502284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.517099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.524020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.533546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.542899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.551112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.558801] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.565227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.572077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.580685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.588469] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.594813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.601791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.610189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.618532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.626681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.633564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.644151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.654077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.666848] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.678744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.692217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.699601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.711195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.719196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.727520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.735615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.744807] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.755858] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.776060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.782136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.793444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.801238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.810379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.818941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.827062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.834751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.842617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.853521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.870098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.883486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.903546] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.912828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.928357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.938340] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.951880] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.961028] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.968146] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.974744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.983501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.991450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.998340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.005444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.015024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.028923] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.036717] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.043816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.058223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.066070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.073316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.081142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.088046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.096234] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.106062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.118065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.129642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.140489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.148939] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.156521] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.163335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.175656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.182577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.191686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.199672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.207328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.216572] device veth0_vlan entered promiscuous mode [ 134.227043] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.240473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.248240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.260662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.271448] device veth1_vlan entered promiscuous mode [ 134.278837] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.287196] device veth0_vlan entered promiscuous mode [ 134.293215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.301018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.308761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.316317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.323888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.335778] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.342758] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.350567] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.361797] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.372577] device veth1_vlan entered promiscuous mode [ 134.380393] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.387881] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.393895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.407298] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.421312] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.430588] device veth0_vlan entered promiscuous mode [ 134.441265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.449313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.458470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.466214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.473527] Bluetooth: hci2 command 0x040f tx timeout [ 134.482326] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.493650] Bluetooth: hci0 command 0x040f tx timeout [ 134.502847] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.514938] Bluetooth: hci1 command 0x040f tx timeout [ 134.523715] device veth0_macvtap entered promiscuous mode [ 134.531901] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.539146] Bluetooth: hci4 command 0x040f tx timeout [ 134.547042] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.555783] device veth1_vlan entered promiscuous mode [ 134.561805] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.569535] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.577295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.584086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.591683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.599344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.607226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.614889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.623686] Bluetooth: hci5 command 0x040f tx timeout [ 134.627757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.635947] Bluetooth: hci3 command 0x040f tx timeout [ 134.643056] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.653749] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.662030] device veth1_macvtap entered promiscuous mode [ 134.668824] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.676322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.683436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.690657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.699716] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.710570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.724846] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.734750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.756971] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.770730] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.787492] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.794482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.810187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.818754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.826892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.834538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.846788] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.854920] device veth0_macvtap entered promiscuous mode [ 134.862015] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.871902] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.883980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.896985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.904575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.918958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.932293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.941446] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.952795] device veth0_macvtap entered promiscuous mode [ 134.959517] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.969667] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.983121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.993250] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.006351] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.013408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.022587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.033485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.041586] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.049228] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.093513] device veth1_macvtap entered promiscuous mode [ 135.101906] device veth1_macvtap entered promiscuous mode [ 135.109564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.120534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.132892] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.142267] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.149057] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.158313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.169906] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.177509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.190555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.198400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.206790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.214177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.222631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.233983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.241810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.252400] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.264640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.280529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.288535] device veth0_vlan entered promiscuous mode [ 135.295310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.309386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.322015] device veth1_vlan entered promiscuous mode [ 135.333591] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.340887] device veth0_vlan entered promiscuous mode [ 135.347285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.354416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.361817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.372699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.383685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.394104] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.402323] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.409959] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.419963] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.439138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.448930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.460828] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.468340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.478765] device veth1_vlan entered promiscuous mode [ 135.484806] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.499309] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.507215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.517472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.526738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.536538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.546691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.553581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.560767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.568182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.575422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.582999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.592042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.600718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.608625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.616486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.624174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.631484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.639842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.649832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.659974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.667097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.675988] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.687638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.697986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.707457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.717491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.727389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.734241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.742510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.751326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.759689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.767685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.776242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.786920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.801479] device veth0_vlan entered promiscuous mode [ 135.822667] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.841692] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.870621] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.889138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.898512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.907053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.914607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.926519] device veth1_vlan entered promiscuous mode [ 135.939776] device veth0_macvtap entered promiscuous mode [ 135.960614] device veth0_macvtap entered promiscuous mode [ 135.981256] device veth1_macvtap entered promiscuous mode [ 135.990348] device veth1_macvtap entered promiscuous mode [ 136.004094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.024659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.038264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.048666] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.068591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.079553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.091915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.102759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.131761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.150821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.160047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.170225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.179670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.189555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.200143] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.208001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.217452] device veth0_macvtap entered promiscuous mode [ 136.226400] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.236225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.246664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.260133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.270794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.285987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.302952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.313743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.328381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.339753] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.352389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.362106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.373291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.390278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.398219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.406054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.415825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.425835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.435001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.444798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.454023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.464543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.475077] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.482294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.496838] device veth1_macvtap entered promiscuous mode [ 136.503096] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.511936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.525385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.534565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.536791] Bluetooth: hci1 command 0x0419 tx timeout [ 136.547181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.554455] Bluetooth: hci0 command 0x0419 tx timeout [ 136.559984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.564195] Bluetooth: hci2 command 0x0419 tx timeout [ 136.574728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.588643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.598425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.608371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.616189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.622790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.632108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.641748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.649667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.657569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.665450] Bluetooth: hci4 command 0x0419 tx timeout [ 136.679430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.698044] Bluetooth: hci3 command 0x0419 tx timeout [ 136.712088] Bluetooth: hci5 command 0x0419 tx timeout [ 136.712631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.744987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.761005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.771003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.782643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.792010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.801997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.811243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.821035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.830187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.840177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.850989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.860793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.882232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.890781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.919008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.939838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.954928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.975715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.984848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.998937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.008544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.009697] audit: type=1804 audit(1599770359.729:9): pid=7747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir269612998/syzkaller.Yq42jp/0/cgroup.controllers" dev="sda1" ino=15747 res=1 [ 137.020384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.056008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.074313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.092243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.103758] batman_adv: batadv0: Interface activated: batadv_slave_1 20:39:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x1c) [ 137.154897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.173444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:39:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000080)) [ 137.269050] audit: type=1804 audit(1599770359.989:10): pid=7765 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir269612998/syzkaller.Yq42jp/0/memory.events" dev="sda1" ino=15748 res=1 20:39:20 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @bcast]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r1, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @bcast]}, 0x48) close(r1) 20:39:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0xd31, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:39:20 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 137.482216] ipt_ECN: cannot use TCP operations on a non-tcp rule [ 137.521933] ipt_ECN: cannot use TCP operations on a non-tcp rule [ 137.522058] audit: type=1804 audit(1599770360.239:11): pid=7796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir500919727/syzkaller.MG92kt/3/cgroup.controllers" dev="sda1" ino=15750 res=1 20:39:20 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000630277", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000630277", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000180)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x2, 0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000000000)=0x100, 0x4) sendfile(r5, r4, 0x0, 0x100000001) 20:39:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0xd8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xa8, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x7c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xffffffffffffffd3, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xd8}}, 0x0) 20:39:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:39:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x110, 0x1, '/'}], 0x18, 0x7000000}, 0xf401}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0x0) 20:39:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x1000000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:39:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1}]}]}}, &(0x7f0000000580)=""/222, 0x2e, 0xde, 0x1}, 0x20) 20:39:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x1004}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 137.954428] IPVS: ftp: loaded support on port[0] = 21 20:39:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb1b", 0x34}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1b67375cb33ee917e", 0x56}, {&(0x7f00000001c0)="add4a06dc2baaea72ceb988f1917f72e3a31f0247c32d82e04f8f2e29e91744b0a7c4beca1b3081760fe773d24f8e37746070cb58915639b1934f4c56e46573120ab110b5c13f2754b1d5eb1929563c2b7575bb5ae0e40b97e080fc058cbaa7679a1ac67c66c5c90de8b9ecc6ef13bc5e4a87f1c1d052f", 0x77}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) 20:39:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x4c, 0x274, 0x0, 0x0, 0x3b0, 0x318, 0x318, 0x3b0, 0x318, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'veth1_to_team\x00', 'ipvlan1\x00'}, 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote, @dev}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 20:39:20 executing program 2: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xdc1}, {&(0x7f0000000140)="d3", 0x1}, {&(0x7f0000001240)="a7", 0x1}, {&(0x7f00000000c0)='m', 0x1}, {&(0x7f00000012c0)="ff", 0x1}, {&(0x7f0000000040)='x', 0x1}, {&(0x7f0000001380)="80", 0x1}, {&(0x7f00000013c0)='e', 0x1}, {&(0x7f0000001400)='R', 0x1}, {&(0x7f0000001440)="8c", 0x1}], 0xa}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f00000016c0)='!', 0x1}, {&(0x7f0000001780)="c2", 0x1}, {&(0x7f0000001800)="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", 0x801}, {&(0x7f0000002800)="e5", 0x1}, {&(0x7f0000002900)='J', 0x1}, {&(0x7f0000000080)="ff", 0x1}], 0x6}}], 0x2, 0x4008040) 20:39:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x5c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 138.187682] xt_cluster: cannot load conntrack support for proto=10 20:39:20 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000506096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010005000300"/57, 0x39}], 0x1) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x6, 0x10010, r0, 0x61625000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x48}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r2, &(0x7f00000044c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="d6f1006e040004a9b43a7399f5bdc0d3a6c94c476b55aa46b8aa21e5be3cebfee3c9679a84b97781fa0703370dbe74f3cdb8736531e7062462dae7f77b4c5706bd8faed4e4c5b29f", 0x48}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x278}}, {{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)=[{0x38, 0x100, 0x7fff, "308ed8d328b328eb7a59355662bad18e8d9def2b34d51281ee600743e2290c3ca4d8f0046e"}], 0x38}}, {{&(0x7f00000008c0)=@hci={0x1f, 0x1}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000940)="ddae81f7e5c84dfc25f68a21c85ef1ee6af459ddc6c572d4ea2e72cfa8c0f755d6c31281cb53ecf65cff32409fbe86ce7601abea", 0x34}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="e464bfea90fe1b6d601b2611d4b57d16da9e419037a829b5299718aa93f5a06406f30d0dc22db4d27a53e6191e3010b3fdf722bee6f74f46a7f61e1175553490e7727633c0f0f96a884e712f389dacbd0f37b47b453de2b00c6048fbf45196da7ce47be5380cd94fe24f96", 0x6b}], 0x3, &(0x7f0000001a40)=[{0x78, 0x119, 0x4, "4676565605dabb992d5adbf4c375071c98970939663acb0ea4693426c04c1906c56656f1701b59e05507b5ad433e89e38611ec66e74e2da99ba164c52f040848d7d80d9d1681a72d7cc79ffb73f0a57627e86e68781a99497ddc045cdf2a7378fd6a20e70677"}, {0x60, 0x105, 0x8, "be2ef47f4188b4deadec5028e7d7ecb13e6a4f0276680ed6edfce51410f9c7a4d4992b41d10fc606f338aa98d60056112e1646c1b416a06031215b6573c62361d0ef8269b1486cfb4913"}, {0xc8, 0x10a, 0x0, "d085f031f480b8d3adb44ea5a9814e22446e6695ff00c5f260e9df432926c9c6154e5a43c947004e351bef9f373ea5551c582a0b5a21c99a1f98d4090daa31ea7551e279be24b0331278bb1deb94c3408acaee340686cb64327a5b35112c7b6de380744cf825fec552645dabc90852f12b6af6f51a01063b058372334e85a9b10d9a3e7a46b9dae2c7075ba34b95df259d0ec7e9a6dd28df4dc5db8ccbb93837801398896be115aeee92c2a7f82b6e59e4f16c93332a99"}, {0x68, 0x109, 0x400, "b8f76ec47c4454015eea4f8d4ad35340d11ce90ef00ccf53e439879d2acee961310e109b05fbc181d255e3e7a1f2de9381734f6ab6029525367fb622cb19d2927eeacdfa541c3f8dcd7ea2ecb8a6d2eb30ae342f73514a8d"}, {0x100, 0x108, 0x3f, "56f07c57405e50389d7c926534e20ad837f75fd119364fe8384bbcbd31ff682e8cc8d46a4f5cf4c4501b8605df70e1e2972b61be63140aa63995bf5bd5a77cba8b552ce5e483835bb30b8f3e8483ada1430234146a0b11044642c14473d996e73f48dfd25583e5dc1d552a5f5799724cb11b2f6ea219a1ebe40058a7f44482d1ec5454e27424d5f29f714b223df39f08d6fa0899870d4e1cdf743dd1c29ae9d8dc9d6286933c172f992ca3b3f3595c34f4804c9dd936f7eda3cc7a81bc99bbe481e0b2457bcca8f015446733de0e136c7b2f6e397f3d76cbed186d2863e18e3772d52de0e36473366453ce"}], 0x308}}, {{&(0x7f0000001d80)=@ll={0x11, 0x17, 0x0, 0x1, 0xef, 0x6, @local}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="13e683cfab6e5f546518e23a82a1fb74903714695d62f36c4dd9fa7c2633c5ff1e7e1130b6acfda21de749722d8268ba53b8263391", 0x35}, {&(0x7f0000001e40)="e5d5f291e9c91e290bce0dee4ae7667fa6609e17d77399cb5ae7bffa34773f6c3a4d330859c6df702fc8fc72d84d606a9037438306ef19d37dc37b20df75fca093877bf433f088ef580a4efe7b524c7d848f3cec1c8d1b3b428419011653b224a9a20c670b86d647493c8fb93f3d5fd987b6627498", 0x75}, {&(0x7f0000001ec0)="93b68c5e5a5896aca2205f7358142cda22b0e2a46f2054bb9456c26063a681d7864992aa4bb7dda39281a463ff2fedbda21ea1e566d4f4eb668876aab865f9dc6603b4f27de6ea79dce75db59e63c87e24bfe5446d5666436a23aa89fa1f3969299549c89aa134942ff813ffcd26eac19e1d178ac77457d8f9db6e63b48a6711b1747d77f36b1c2ac1e4677f8cf70691286c67bec66a147a1ba82c2869fc87fdb79c188aa54dd2d870626fd01e194930ec90c112ad7d9a4de9390aa63a52f3f7a9ef0bb6fa27916017a31329c9f576fd04b9ee397b0f", 0xd6}, {&(0x7f0000001fc0)="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", 0x1000}], 0x4, &(0x7f0000003000)=[{0x40, 0x10e, 0x3, "c2cac84ed85a861f4f426127114dafd1c1b6801874b4d98f50e918b6c3bd6fc13b6b4bc0caa714237b7b67366963"}, {0x50, 0x11, 0xb33, "6713a3d56f82770a60d5e772c6e2ac22143a7734ba2227bd51821b63abc9f32cede078d64ac52cb11be2ee3ed45c705e4f721bdf17b3a3a7538c490b8eb24f86"}, {0x38, 0x107, 0xfff, "7b8ed2064ba08c4c957c13c71896929e3efe8be4876abca0206f3d6b546a7b6a2a"}, {0x38, 0x116, 0xfff, "7d4ea98bfadab56af28196054562d5e123ef84e1effe773d34fb8784c59ec0001d"}], 0x100}}, {{&(0x7f0000003100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(cbc(blowfish),vmac(camellia))\x00'}, 0x80, &(0x7f0000003180), 0x0, &(0x7f00000031c0)=[{0x100, 0x114, 0xffffffff, "c1dd8ccdbfb417c1118e6151c4152bd948e1a5b86d002033413624b4bdc4682e05c42819cb6d2b3100e6ff3dedbac2c5a0480071dc21f38da04a5c0782544f0c762d04b172e911f3cc2a93b3dae2b7a378a3f43a79c02eecca79163cdb59020a0afd2d0de94414eed8e2a79d82692279ab9fd15c12c147b8c346ff5ac90fdb20633578da6aea7dcd0968956937bc904e5cd6354eceeb2ff89f65d7ad7d4fec1cfe11f21da310d8447b28735e4e097de39ce23ee3ecfb0678f995e866bd8f0c5f2d12f6f5dca88a6b987db8960f401667b67c63b334d1073387a0975c78a85ad79137c58acd024a4556bc"}, {0x108, 0x10c, 0x8, "d3ce9d4b9f8e899b8e37527c6c967a0041e860137f4cd5937509efe0ee6f45f274c0f90370d13ffc7c54548697451df4da9d9f868d706fde0497e3aeac47cf0983ca2ff130efcfa612f4ced28eadb67b3d4a071f0f44fb6172d9d50bb4b494eba611aae1dd079eee709f6380ac7d2d1ef27f7107c08346ff3246f231ccd4c57ce543cb343d1b43cfaed019f43a6120ead1c79bd608ad5eb61e877f9d5bce8138a412fea14884cfccd29a517ef1d3a208a85a22af61a4a63fc121245b9e751c52f28b839f26284b8898c53d3706c39f8f65075eb241edc2d5473565562459c311d7cae75ec808db07082a202d1b5a23b7407edd96"}, {0x1010, 0x29, 0x4, "69be1ef923c6d328c24a5b0b1ff7d578dbe58b666cdc4a2a7211054bd872ebaa01cf6abc538b0c0af53f8cede40afd8b336670c26984fd4a86aaeffeeb5accf91aff17c92181768ce7ac12ff1f67744b07cf26d9a997b7fd3b529a2a3af91c3d25e244e91deec47698d93bd3c497e8408153a0bed2bb6f3f5962039b79ac6252359b1e13b3b23ee43803c49b75f8f6f5ed90e91175cb1b3d58318a7196b93c3ad3fc0bc4553c2165b4e10b6e93f5ca607ff322b505cbcbdc38a9ae8a3ec921e50d1bc8d747ec2877e08199c42b2f59cc83059707795c81cec5cdf1ba3ee9d7d720b251adbf22f841478ce52356c88c9d332efb5597f1c75e7112c398797c0450a8f2a26f767cfbbd85a5dc28cf23f81c780ccef63e9fef47861154d8efbbd9135bc7e192df6672329030a011aa0585e29fde78f528ec08c4a0047fa3549b86613e683877f5f12595a7ff5349d67c919184e801620e783d7547667f7457847b413fdb9ec42548264098ca89eda7a790973d67cba5fc9c3a990a0ee32ab3b2062d32f61399c1438caf3bd5b7572210f17f471039bd994123aec23c9aa849213fc6ff705b1803a6bbeae36a2658442567f3b5104713e365801cc726bbe07948a95e4b2605cc97e3d369cba949110aeb464f03009a39df07706e7713c78cf5f8031f486849623bb677c59d749e0bae794af7c1f179ed83c8cf57f7661364c0b2970ed5d840faf6e076972a44ad14176a50a658504dc51fd720a2fd46c601836d99156e6b98529664c73acf1ed69110f57f78a3c1ce404420533508d8660668cf5f48f377a85f54f0f5e4cba82fa0d16ff5aa187fe6150ddbc84c22e3b2783000d7fa4fa2e12428e2a000c0a3719f6b2cfd5727ca420aa16f7399529d15625f93519267a7231e3009a630d897fbc834b13d3994a3b97d1ebf8e13592bd4a3b1ee090b7f5fda5b3f10cd0a5bd53cba10be6c4796264904b0baa3f63c7e95605261628cd5faf96502a8db18f602f97f7862882bb1ece4d88807222cccce44c2bd6c3d7cea21134eec1deca9713caf3c84ecedf1b03279be2d56f4d0f627e634c4ebb31df4cdb5ce29a42d833802d4a7598b121602f88e46c5c2bdae41d9ceebde394f5ec1212895b2484f0123960af130dd3a1c1a057211ae17338d07c0d8157ae7cc9f2af56e8e623d629bc1eefbbccef56d9377eecd40511b4e66f68f41a91dd6bf9d9cbbee5d9209994df1fe0b819c291c50071e9820c317292611147c615a4440591f085d217113a204c9f2afc067e475f170df9c4b0b39cd4735583b4f64bb127ca2cc1aae6f43553512ac75aa20437f8ef380c1e9d37c851571da49933e8c00ac2334ea6e4dd7fa3bc1c66b3c08e2f99ff3a0a0f6013d41e627d92dad317e8fbb21c585a61b15b65e01842666d2afec858c24dfad8f10cbafe50ce5f85ec4b2ed610b4b7c64e941d73b1c802a592bde692e3ce19933a9c1f4aaf3e34def02e95e3c07c42529982b88578aebd8d62589535f5c5b079c23b6c715eb2200ea34fc82856368aec825dcd002a5cc878ec5df8e90a4e2f25632955901d452bc6f6603426bb8e8c420c7b278aba4a459136d7c18eeea810e35b3ab9694b7008fef363f8bbba0702e858b51f845e7a68c56dabce41bed48a242c448abdc30f81790c72d6869193ff13b001d99ef65f90cbf59652bfb88e2278a378f7718c425a6aaf73ecf30d5a4eacb737c46b8e37ab4c03ce32777653f8bdec1704dd9d728cad05974604717bfd1ffa86d1a7e22a2615e6fb8245eda42a465a9281089d627d855dcba6be4677f1ebd5d1a268421c7f5b7cb0c4813ab10fb3608df7e55d07dd28bbcb8b46328a1e3420fc2b7f6a4725baf782e9b4a21df4c2c4cc5f8569c4da84514a2747473aa472489cc2804c428a7edd825adb5ff229605bcf5d2f8e8da907341e3d45c46730b9783b6ce5cd67cab47827c053bf9feae86de75f352798f829263cc3e39177f335685b5cf2c9fa9316c295359902eb11e46b81959b91efc20732379e7da897cabe0a45f0999d8ecc70dfd5aa4563759900c8a671428310e16e27ff702e7eae67530238581762346c2cfc74746edc9f56801f49a8d5b3444d5f901950230d487b09f80c53a3f889790af454be540e463ca0acdefa273ba72061d70eb5af07989b1e7badf3abdfe80471cd56aaeeca550539b43728c01ceb50581b777307dfe1a5ed33143a145c10d85b5855bac55031fa32083f6e9912451a4d93f345061d0c7fb62e3aac67c7d031f5831992e9854203a57f038b235e9bd876c9fc586b8007b877f479430ef781334bc52ab11113ee0a6b5587860c13f246bae31e0b90cff1f2847b266cd7e3d5165a81bb62b9a941e1c570c4ccaba4e9f946569acd8bdf9dc7a4323881cff85a58be653b20a8cbd7cd2dd75fe61deeb955c2d1040c65d3ffb7a58be0312b8cc8a21845f97e6ed68f81b29dcb91a3877b236f90f5203e65ef87af353eddf7501c09aafb6e6b0f07876ca74e72ba16a38a02858dcadb4fe80d59fcb2866df086cc63160839ce7e3d3a014e97732f7ffe3a42b3f5aa49b84908f1bc6178a2a6f7c83764264dfef96bc89f81f437e1d786e8bddde2ae5a3c415d41e4c8e9e750c3386b0139263932aa3742ca48af4339da45558fc129d7d951773de977217bdd3fcde745278e8d832c9fcb28f5fc5e9016c4b9ff074060e3ab32122b6780f6f04349bd4e4ddcd2bdaec4c4c740cabbc6acbe697794a8f2b9e45dc43a52335508fe3f58c6c8a1661d7e08fe23639f68004d91618cdc9270e50ffc9135694435b375a97dddeaa167bc05cee8158cdb2558b484e1d85509dd1fd6c9c4fa0deabe6b9e2a81f5f4c68e331987c3e330daca6fd722234bd299dc13a6c24576fd4f1c47a57ffad26b28104eb5810e129323d8e111682a9b1578683d2c949d1376ff8a81b46a574f287a092647af9911061a5e55eb3517c78d7670fc31d6c2979e47dbea510fe3b222a0f258727e0dfeb3c31122f7f3aa320feec540cb4555ce784c5b1321deb712d67c18923e56b0e220aff198b89025f2ccaa865d74c28cfe4d3000aab0ff100244c215c12595642a6ad62a09355d87513192d2efca1e8ae301ed3273a6deb3ec91278287fbf7f3433ded56b394c6a622c3111cf6253680e29ca69e5f9180dd26a78db394c30a67f6ccef4059a5bc6460fbe64237bdf843534be9b3192ddadf6393b7c38661b89f35beda9663558760d880c2526dc0d12c062bb29ab2ca3fd08876f332a7eb63f02cc6e35d0b00fb32dbe6778df44e7d269a02c45f65a9b380709483d73ebcae572aef189311fce7c9e83458a87f05df5ede4fd401ae61f4e00325e8857883ae8e011a486e7f645395618d0df0da65dc6ab08521c397ef6b09a26bde6cf28adc93fd4197bc594d7492accd202461ab2013125ac356e950fff44c40bb93e216145471262f0787937edd02a0aefe571e777a3d044226fd41905eb0777ac58d271ce8d39245270cb90c6e75166900e40f29e17a74b9ba96718c1bdda150a43985e05f76eeeb46a5144b8fd47718715ec6e535cf77b3df939362fab23dcea3e0fc82cf941df7b05fc78752740c9661b7d425e2f16913e38492be5e2979e6dfd066cf049f9583c2e8542bbcad1af7e842947ca959610c96d2b47ed91d8d4e3393b32692b375381d13ea9b9bd57a61a3ae08819865059d84214c8eddbebec28bb1f6d9c28fa91a43e8c08530c2ad01fc2c3ac9257b50269003ef6f35f099ad4ca66b63fefdd45e02d5001a062f1ac40b898717e01aecdc2970b3a4c3cb16d6467c013441192ca919322e68b781c2b1b7d5c8e8abf2c90219689777210fa3a30770d51c763df015651ee0ebc26eaf3cbb90c28cdb511fed5858eb702f34f12f0b3f4ab01c021a66426336a77ed88837ae290c12ee9cb6ef95f7a4244dd4968cd9a6e43b1f90a5a1cd04e12ab43c4500be6e0f8765c171407b672e7b63e3ab9f1e6dafc77920decfc7784b48d1114a86dd0506e7a1913623d354693152643ade9cbb5cfc636638a1563c8f18dfc503cf75e18bf679de9d28414aeeca0f2f9d3df8056697b7573f9c00d9b8ad576e7101305c9322efee4233cd0e18911db7b5efa9d7903af5ec5ead21910f223b1c6827918b2381fe01c233c3bc98808a9ab2f202c837de32df337fee26587d8d0813bf455c5b500280ed3e578b370e7bed6a482a3b8456e9b63b37717dbc2ce8ae0d948d6d4d3fccfb6fc3bd5489fa8e3e4d1c2f466d667a2cf8cc36a5dd7e1cec652580a66f6dd266c5715fa3533ae3cf841c29c43d509414cbce7729667126fe7394e3f81e6e6813d2cc9f0e954feb2ba71a8de57ae85af806a84d24639cf07a4cac831d979141edda8966490467168271fec062f5666e908c8cd8e7aff915c98cac2d539082cbeb2a1834f9af89db0d83a7b072644b9a87c65d8818c2313e1bb60ee5cc3b5999207b1320a38806d6d14550e1971b97b27562052c2139d54e38bfae224e54498456f8e57fd61fd83fb85a9bbb44b1b6356339ef47ae582456050c56a00b49d043486cb7a12aa5363c4bda9f714c361defbb9b3117181077c118ff66746504a9c239ecdb4b60dce21d825b5a4ae8d14c3da1596298bd7e8019a9024895b65e5d7156f9223cea4a913933b2aba191eaa0770f1feea37e0c1abcb6713bf1f2acd9435d16d5270ea09770da917b05b90484ac683947eb8ffa67be9a6862ab506256496ae56f01389482c1f1a947ebddcda3936c542cfc9ce0833f9eba1017cc85d403257012848d1bfdcdbc566643118ea013719cf72d261453b6101e4215bff9da1d0bd831b4a6843614e9bad46c9593a48a67e0329b7bec592821682265e88ecd28f8a9356995628c4989074c598f4ac7afccf84f220efeefad4387c08d474b2b84d29b8b2a26785753f342f45c16a2f12772e47d9159d80c94bd5d0aec047f15fc21ef683f2fb92e2f86f8a94e049ffa9620e70e7c4a9317fe85b9ece56e6adf4e0fd51d2f213df91acc9b0510cd94912ca4d6d7589567d7a95cf30807fce1ed31643d6769ea8c7808170eab778649969f8e849852e32b99457e6f1ee852f8d1800c2be6ac657a78960ba687a908b6dc7342271c04dea6b16f271739fe4b3b901a68dda3c05fc7d442c3bae3e4452d19f8def3f74bfafe42ec31414a5e618ff6c3f63e3c05c2760f8f6d3aac2780a844c213b42566184384a061863de20426d59264f1468bafd302db9a1028955b5efd5da585822d098e7845c62534affa1206b2d9d53d48c198d9fd30fb3832e192d5b35b301393fc67a67309f228b087603c11a29605111950aeddea1e3ea207ac218b5e370b9969050766ef252ae7925e24418f1666e48c22c2c0592165319714a04287ef2cbb875593fe27234b006aadd7e9996c78020dcba41373fc64543e0ac198dc95548f7a525d80f78d73108c301bd07c69d0092fd5492b90c8b9f7b9af2682d97eb4a41af59411a8544c4e075638336c6464064f6fefe521d2c8cbd8ebb2af3a478111cc6a748ab40fbcd6812e70771fb41af5fc826f1d8dbc56f362f62c5f0d4e29bbf02a3499e7cfd5fc89e6e1afa772b55e0aab058659b9721bbfb7ca31e681ede36c2302a195ba37e51b3f5212cdc80a0f38f74c24ac2c78462eaa35885fc0f2535d254efa1b7300e83ccbafe19b9cf4ca28228c902dee6ece443bfa9401e53180fd7288c0460c741720c4d52a34839090fbe54e806e3b8eaa2269fde149de4875e37bc0164819bebc8"}, {0xc8, 0x10c, 0x3e8b, "f51b35bc55ade06fdc1da0a6061607ee878c353f6f38844d48438a881d479a0cb87a076c64cb78ad62a9c47d3ded58dae186298ed2667e6ade5e2040050bcad6519d2a882ed0a43cd097e17093ce839eab5bdb62d16dc91a16b9e44629b895f77432017be0efba8070e2185c7ed8caca4b9fc4476287af3ea9f3668c030307f78deb3665a23d6c3878404cc1a3cad83a7bd475fc2231f8a523dab3065d66c799e8d0235283106b513f4fd8be38d75e68ad9c6156e2bb68"}], 0x12e0}}], 0x5, 0x40000) 20:39:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x25, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 20:39:21 executing program 5: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x9, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 138.319064] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 138.366858] IPVS: ftp: loaded support on port[0] = 21 [ 138.381465] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:21 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 20:39:21 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "499082", 0x0, 0x3c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2}}}}, 0x0) 20:39:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r11, @ANYBLOB="0880000004800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) 20:39:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@mangle={'mangle\x00', 0x64, 0x6, 0x590, 0xd0, 0x0, 0x0, 0x3f0, 0x2d8, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0xfffc}}}, {{@ipv6={@dev, @mcast2, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'team0\x00', 'sit0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 20:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e74000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:39:21 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001100358e000000030080000007000099", @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 20:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0xf8, 0x208, 0x8, 0xf8, 0x248, 0x208, 0x208, 0x248, 0x235, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "8c6f"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 138.744457] NFQUEUE: number of queues (65532) out of range (got 65536) [ 138.782389] HTB: quantum of class 80018000 is big. Consider r2q change. 20:39:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000000)) socket$caif_stream(0x25, 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x80000000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x5, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @private2, 0x7}, 0x0, [0x0, 0x0, 0x7, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) [ 138.828697] HTB: quantum of class 80018004 is big. Consider r2q change. [ 138.843718] HTB: quantum of class 80018008 is big. Consider r2q change. 20:39:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0xffffffff, 0x400, 0x0, 0x912, 0x3f, 0xa1, 0x1}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) openat$cgroup_devices(r2, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)=""/45, &(0x7f0000000140)=0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) [ 138.925933] HTB: quantum of class 80028000 is big. Consider r2q change. [ 138.955134] HTB: quantum of class 80028004 is big. Consider r2q change. [ 139.090085] audit: type=1804 audit(1599770361.809:12): pid=8003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir831381826/syzkaller.j4MZos/6/cgroup.controllers" dev="sda1" ino=15747 res=1 20:39:22 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 20:39:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700df00040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b9404748997b40e3fb8c0ce396a35ab32e7c700f90912232c6c465780c01c07558511ad77a330974898f84b66644cfff00c5ad39fd1c52da49850d0000000000008b25df77d021b7d5d2966cb5bac80afb10f717c52f3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb949c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6ffffffffbb7c969c3ed556fed74b8942c8a8c6b2738eb7b19bb51b78a7ee142e6213371e9cd3a0700650c73993a91ec26b8c4dd6e72c86e74ede82f80dd81249f00c4e98c745c98a4f69e08d08be3bb71cd5af97a1579377c79cc1cef17fff47233810113b4d23c03529955e7c1c3ca523ff3549e4dff7cf8041d0168b87346ca034b844e0e032ada6d576121066e8ecf5bf15d48f3c60dee76e8ad66e99f1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r6}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 20:39:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000090000005003000050030000030000000000000000000000fe8000000000000000000000000004bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400a7d2b46ea70378d7300000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000001a0000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000d00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x370, 0xb8, 0xb8, 0xb8, 0xb8, 0xb8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'geneve0\x00', 'ip6_vti0\x00'}, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x56, 0x3}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 20:39:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) [ 139.680244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.697550] cannot load conntrack support for proto=10 [ 139.716211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 20:39:22 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) [ 139.816176] Cannot find add_set index 0 as target 20:39:22 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) [ 139.842360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:22 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) [ 139.921127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x370, 0xb8, 0xb8, 0xb8, 0xb8, 0xb8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'geneve0\x00', 'ip6_vti0\x00'}, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x56, 0x3}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 20:39:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700df00040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b9404748997b40e3fb8c0ce396a35ab32e7c700f90912232c6c465780c01c07558511ad77a330974898f84b66644cfff00c5ad39fd1c52da49850d0000000000008b25df77d021b7d5d2966cb5bac80afb10f717c52f3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb949c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6ffffffffbb7c969c3ed556fed74b8942c8a8c6b2738eb7b19bb51b78a7ee142e6213371e9cd3a0700650c73993a91ec26b8c4dd6e72c86e74ede82f80dd81249f00c4e98c745c98a4f69e08d08be3bb71cd5af97a1579377c79cc1cef17fff47233810113b4d23c03529955e7c1c3ca523ff3549e4dff7cf8041d0168b87346ca034b844e0e032ada6d576121066e8ecf5bf15d48f3c60dee76e8ad66e99f1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r6}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 140.088971] Cannot find add_set index 0 as target [ 140.115259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.126945] cannot load conntrack support for proto=10 [ 140.173552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.434973] IPVS: ftp: loaded support on port[0] = 21 20:39:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 20:39:23 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000040)={0x40003f}) 20:39:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}]}, 0x58}}, 0x0) 20:39:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0xb0, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb0}}, 0x0) 20:39:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 20:39:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b80)={&(0x7f0000005940)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@empty}, [@replay_val={0x10}]}, 0x50}}, 0x0) 20:39:23 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xe, 0x0, 0x2}}) 20:39:23 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x68, 0x114, 0xc, {{}, 0x0, 0x0}}], 0x58}, 0x0) 20:39:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x9c) 20:39:24 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, 0x0, 0x100000001) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000380)=""/109, &(0x7f0000000440)=0x6d) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000100)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="8800000003070103000000000000000000010073797a31000000003c000780080001400000f698080001400000007f08000240000000080800014000e11f578e00000308000240000000a708000140000007ff08000140000000090c00034000a61d00000003a80c00024000000000000000050c00024000000000ee1dfba9e896097bdaff3b9da40dbfdd36df9809dcbe4b1f017915df5730b4e7f0b9ec74cd381b2b490b9e84d836697bd47034cedb64b5a40c0a95a51dff64d78d0b7e8b4791d509534b32a0"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)={0x318, 0x12, 0x10, 0x70bd2b, 0x25dfdbfb, {0x29, 0x8, 0x8, 0x7, {0x4e24, 0x4e22, [0x8, 0x6, 0x2, 0xfffffffa], [0x7, 0x7, 0x8, 0x2], r5, [0xcc]}, 0xfffffffb, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "ed2e530613783840e2df0c0fe593dcda9fce02334201f20864992d17375b223a8a1367425ddbac9e30b4827267811ed7e843e971622019ed8281677cb131a99e8d3501856e6a4e574c2873bb5f7bc34c97feebc862d85dad433a25593fad72177a4ed8f42a2fe9102b14"}, @INET_DIAG_REQ_BYTECODE={0x70, 0x1, "1a851f840a52930e4cb566ecfceb6f8ac5bffb7b7654b3f0ca977b0c9e628baf2bc36902f4ae4a87d628277fd5818dce584e14c42dc7266a58d1d35a2c1b4b06b833477970a518d616f33397fa945120a2b687a2d291f7854a3da6d000df5153883a4197b8009e5deb390e9e"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "9b86891588b8ad2c05be63d62262365bdc6ccedc3ac671a32aff4255a462a2f125b6b698f82c5f5694c13fccabf05fc6737a638a6be367b4c6013fa617c81a6cf9901954c5053b04ee4d46f5eaee371fca6d6ff8f390945623bd2e88119806060a8e9b4b4907692f6ae0e15077c5d7a165e64ae7bbf922ef8889a55277a7700ab41eed8313a02724597de8a27fcc31cd7aff56371f"}, @INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "6a7b94022301f98446ef381b0b939ccc95f44c4911defcf58b340b217f7e6cc68ad659e747efb30e923222be40a3fcef094f69320ef220cfc36d4369bca86065aba692978e3d9ac5a345da327ee998e2feaf975fd618c0a3fb09bb6d68d9d6aaab1b655fff39ca9168ed5aec3edde6ffcca25847e32c6b6a45"}, @INET_DIAG_REQ_BYTECODE={0x50, 0x1, "38ab5947511b61c7412bdad2302175ca95a0b722e67a533c81a4295cdbaf7d3d458f8c6b38b543ef5e3540a08f85c8bbbb609ceabdef3151ffcbbdaf1e0d49f2c7be89c59019f4c6ab43c96d"}, @INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "ae62a0a509af853c4068c8dab2bcc5a3ba65f42aa8785e83279ed92eff6e1c812c1776723ef620df8b773a543c90d90bdc09e09910d8da03d6502a4a5460e1984163d7ec95631a9d3372b9828844cd753482814a964c6744e28033943bdee789d76d58d30f528c6b40755ce49ae3aa6221c9b80b021d4fb9d4"}]}, 0x318}, 0x1, 0x0, 0x0, 0x8000}, 0x20004040) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000040)={0x2001}) 20:39:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 20:39:24 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) [ 141.460059] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.523611] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 20:39:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 20:39:24 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) 20:39:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@local, r2}, 0x14) 20:39:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x84, 0x6c, 0x0, &(0x7f0000000140)) 20:39:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRES32=r0, @ANYRES32=0x0], 0x30, 0x1}], 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYRES32=r1, @ANYBLOB="bc1b687098bc176b6fc456e26b6ceec741c289242b7414edcaf753f8f1c344832f27d97ace4a4159534b0213481e33fc5eb0987d5d6dc019725d9f9ceec8e3e7f7ddea45de6b7bd6be6d8274bc1750ed67f89e42578da5c821b47bdf543bb90ef13fb5ad63c6126c99474b8dabb3e80bdffaee921127773c0cd407b2665848d73c2200cae2cbea364137fcddc9ec15821d45cf185cdc7f21ec69d468028469d7dee0", @ANYRESOCT], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="c4b9b4b5f2"], 0x9) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000008c0)={0x0, 0xa}, &(0x7f0000000900)=0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={r3, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x3, 0x0, 0xfffffc7a, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r5 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r4}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r5}, 0x3c) r6 = socket(0x9, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r6, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r8 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x4ffe2, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x14, 0x7, 0xa, 0x6, 0x4c6, r9, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4003}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r11, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x26, 0x805, 0x1, &(0x7f0000000a80)) accept4$rose(r6, &(0x7f0000000ac0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000b40)=0x40, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x54}}, 0x20000040) 20:39:24 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e00010000000000000010001201", 0x2e}], 0x1}, 0x0) [ 141.683542] device geneve2 entered promiscuous mode [ 141.821571] IPVS: ftp: loaded support on port[0] = 21 20:39:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:24 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000034000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018001492f00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) 20:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x2, 0x3a0, 0x0, 0x0, 0x1d0, 0x2b8, 0x2b8, 0xe8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 20:39:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:39:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) 20:39:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 142.101598] xt_ecn: cannot match TCP bits in rule for non-tcp packets 20:39:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) 20:39:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) listen(r0, 0x0) 20:39:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:39:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x9, 0x0, @opaque="90"}}}}}, 0x0) 20:39:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6, 0x0, 0x1, 0x0, 0x1, 0x3}, 0x20) 20:39:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:39:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:25 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x10d, 0xb, &(0x7f0000000000)={@private=0xa010100}, 0xc) 20:39:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) 20:39:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:39:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 20:39:25 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 20:39:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 142.918353] audit: type=1400 audit(1599770365.629:13): avc: denied { create } for pid=8287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:39:26 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x9, &(0x7f00000004c0)=@raw=[@generic={0x42, 0x7, 0x6, 0x1000, 0xd7}, @generic={0x94, 0x5, 0x9, 0x54, 0x2}, @alu={0x4, 0x0, 0x2, 0x3, 0x7, 0x100, 0xfffffffffffffff0}, @ldst={0x2, 0x3, 0x0, 0x2, 0x3, 0x4, 0x1}, @generic={0x7f, 0x4, 0x2, 0x6, 0xffff}, @alu={0x7, 0x0, 0x9, 0x1, 0x6, 0xffffffffffffffff, 0x1}, @exit, @map={0x18, 0x2}], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080)={0x6}, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r5, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010300000000028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380080003000400000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r4], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r3, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r3, 0x0) connect$tipc(r3, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x800003}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c00000010000507000000000004000000ecfc00", @ANYRES32=0x0, @ANYBLOB="0940020000000000280012800b0001006d616373656300001800028005000600000000000c00010000000000000010000a000500140000000000000008000a00", @ANYRES32=r6, @ANYBLOB="f4a030c9e57a7ad7ff59974ffc82b6f025b95287a64c59c776d3d5d81821e9492ea541c101ffabad925b857089d4c444ac9b1649e975e4d0189fe3bf77622b4c"], 0x5c}}, 0x0) 20:39:26 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@empty=0x600}, {@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}]}}}}}}}, 0x0) 20:39:26 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r6}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) 20:39:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:39:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x80000f1a}, 0x3c) [ 143.414565] device batadv0 entered promiscuous mode [ 143.436563] team0: Device macsec1 is up. Set it down before adding it as a team port [ 143.453673] device batadv0 left promiscuous mode [ 143.637526] IPVS: ftp: loaded support on port[0] = 21 20:39:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 20:39:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 20:39:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xcc03, 0x2f}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:39:26 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r5}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@int=0xe9d, 0x4) 20:39:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null]}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 20:39:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 20:39:26 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r5}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) [ 143.819806] xt_TPROXY: Can be used only in combination with either -p tcp or -p udp 20:39:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060100000001007a58008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000006) syz_genetlink_get_family_id$ethtool(0x0) [ 143.876084] xt_TPROXY: Can be used only in combination with either -p tcp or -p udp 20:39:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x0, 0x2}}, &(0x7f0000000200)=""/230, 0x1a, 0xe6, 0x8}, 0x20) 20:39:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:39:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 144.049310] audit: type=1804 audit(1599770366.769:14): pid=8381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir831381826/syzkaller.j4MZos/18/cgroup.controllers" dev="sda1" ino=15788 res=1 [ 144.083869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:27 executing program 4: unshare(0x40000000) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:27 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r5}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 20:39:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 20:39:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 20:39:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff0d000a0001007273767036"], 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x10, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 20:39:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000000fc0000000005000500000000000a00000000356b1e1f5eb98d2c0000000000000000000001"], 0x98}}, 0x0) 20:39:27 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@local, @local, r5}, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 144.739622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 144.799904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.809402] audit: type=1804 audit(1599770367.528:15): pid=8407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir831381826/syzkaller.j4MZos/19/cgroup.controllers" dev="sda1" ino=15825 res=1 [ 144.826897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:27 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1b}, {0x0, 0x6}}}, 0x24}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x1}, 0x0) [ 144.931493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.960978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.004253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.280427] IPVS: ftp: loaded support on port[0] = 21 20:39:28 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x1}, 0x0) 20:39:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff0d000a0001007273767036"], 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}, 0x1, 0x60}, 0x0) 20:39:28 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0xdc06c000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x6}, &(0x7f0000000580)=0x8) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3a, @loopback, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x200001, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xc3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 20:39:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x1}, 0x0) 20:39:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:28 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x4}}]}, 0x40}}, 0x0) [ 145.378253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.440258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) [ 145.480693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:28 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:39:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff0d000a0001007273767036"], 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) 20:39:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r2 = socket(0x11, 0x2, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @local}, 0x14) 20:39:28 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)}], 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:28 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) 20:39:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff0d000a0001007273767036"], 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:28 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:39:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) 20:39:29 executing program 4: socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:29 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) 20:39:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x5d) read(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:29 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0dbd", 0x2}, {&(0x7f0000000500)="e0cd", 0x20000502}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708024ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x20000223}], 0x4}}], 0xd, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 20:39:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x541b, &(0x7f0000000040)) 20:39:29 executing program 4: socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) 20:39:29 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:29 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001000000000000", 0x29}], 0x1}, 0x0) 20:39:29 executing program 4: socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 20:39:29 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 20:39:29 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001000000000000", 0x29}], 0x1}, 0x0) 20:39:30 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) [ 147.377347] IPVS: ftp: loaded support on port[0] = 21 [ 147.547249] IPVS: ftp: loaded support on port[0] = 21 20:39:30 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0dbd", 0x2}, {&(0x7f0000000500)="e0cd", 0x20000502}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708024ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x20000223}], 0x4}}], 0xd, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 20:39:30 executing program 0: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x12, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x8, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 20:39:30 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001000000000000", 0x29}], 0x1}, 0x0) 20:39:30 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 20:39:30 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 20:39:30 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 20:39:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) pipe(0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x40) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x258) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0xf0d7f000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:39:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2e00000010008108040a80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001000000000000001000", 0x2c}], 0x1}, 0x0) 20:39:30 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 20:39:30 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r0, 0x721, 0x70bd28, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 20:39:30 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x210, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x405, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8008, 'syz1\x00'}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="18a2bd000006"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'geneve0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) [ 148.062328] kasan: CONFIG_KASAN_INLINE enabled [ 148.067213] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 148.074580] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 148.080800] Modules linked in: [ 148.083992] CPU: 0 PID: 8690 Comm: syz-executor.0 Not tainted 4.14.197-syzkaller #0 [ 148.091905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.101251] task: ffff888054bd6000 task.stack: ffff888054008000 [ 148.107294] RIP: 0010:rb_erase+0x29/0x1290 [ 148.111523] RSP: 0018:ffff88805400fa68 EFLAGS: 00010292 [ 148.116864] RAX: dffffc0000000000 RBX: ffff8880501bb2f0 RCX: ffffc90005af6000 [ 148.124112] RDX: 0000000000000001 RSI: ffffffff8a67afa0 RDI: 0000000000000008 [ 148.131360] RBP: 0000000000000000 R08: ffffffff8a0aed58 R09: 00000000000403ed [ 148.138632] R10: ffff888054bd68b0 R11: ffff888054bd6000 R12: 0000000000000000 [ 148.145884] R13: dffffc0000000000 R14: ffff8880501dd638 R15: ffffffff8a67afa0 [ 148.153154] FS: 00007efc62eac700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 148.161378] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 148.167238] CR2: 00007ffced6d1ff8 CR3: 000000008d4cb000 CR4: 00000000001406f0 [ 148.174495] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 148.181744] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 148.188991] Call Trace: [ 148.191582] integrity_inode_free+0x119/0x300 [ 148.196076] security_inode_free+0x14/0x80 [ 148.200291] __destroy_inode+0x1e8/0x4d0 [ 148.204345] destroy_inode+0x49/0x110 [ 148.208128] iput+0x458/0x7e0 [ 148.211212] ? ext4_mark_dquot_dirty+0x190/0x190 [ 148.215947] ext4_ioctl+0x16c5/0x3870 [ 148.219727] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 148.224911] ? __lock_acquire+0x5fc/0x3f20 [ 148.229129] ? trace_hardirqs_on+0x10/0x10 [ 148.233356] ? file_map_prot_check+0x199/0x2e0 [ 148.237935] ? userfaultfd_unmap_complete+0x225/0x320 [ 148.243815] ? trace_hardirqs_on+0x10/0x10 [ 148.248028] ? selinux_mmap_addr+0x1c/0xf0 [ 148.252244] ? trace_hardirqs_on+0x10/0x10 [ 148.256455] ? futex_exit_release+0x220/0x220 [ 148.260945] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 148.266119] do_vfs_ioctl+0x75a/0xff0 [ 148.269912] ? selinux_inode_setxattr+0x730/0x730 [ 148.274731] ? ioctl_preallocate+0x1a0/0x1a0 [ 148.279121] ? lock_downgrade+0x740/0x740 [ 148.283281] ? __fget+0x225/0x360 [ 148.286725] ? security_file_ioctl+0x83/0xb0 [ 148.291121] SyS_ioctl+0x7f/0xb0 [ 148.294471] ? do_vfs_ioctl+0xff0/0xff0 [ 148.298428] do_syscall_64+0x1d5/0x640 [ 148.302308] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 148.307483] RIP: 0033:0x45d5b9 [ 148.310669] RSP: 002b:00007efc62eabc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 148.318370] RAX: ffffffffffffffda RBX: 000000000000dac0 RCX: 000000000045d5b9 [ 148.325618] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 [ 148.332867] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 148.340127] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 148.347376] R13: 00007ffd2c5b523f R14: 00007efc62eac9c0 R15: 000000000118cf4c [ 148.355596] Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 [ 148.374718] RIP: rb_erase+0x29/0x1290 RSP: ffff88805400fa68 [ 148.385863] ---[ end trace ac14db44ae26237b ]--- [ 148.390665] Kernel panic - not syncing: Fatal exception [ 148.396683] Kernel Offset: disabled [ 148.400297] Rebooting in 86400 seconds..