Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2020/09/08 18:10:57 fuzzer started 2020/09/08 18:10:57 dialing manager at 10.128.0.105:33849 2020/09/08 18:10:58 syscalls: 3192 2020/09/08 18:10:58 code coverage: enabled 2020/09/08 18:10:58 comparison tracing: enabled 2020/09/08 18:10:58 extra coverage: extra coverage is not supported by the kernel 2020/09/08 18:10:58 setuid sandbox: enabled 2020/09/08 18:10:58 namespace sandbox: enabled 2020/09/08 18:10:58 Android sandbox: enabled 2020/09/08 18:10:58 fault injection: enabled 2020/09/08 18:10:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 18:10:58 net packet injection: enabled 2020/09/08 18:10:58 net device setup: enabled 2020/09/08 18:10:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 18:10:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 18:10:58 USB emulation: /dev/raw-gadget does not exist 2020/09/08 18:10:58 hci packet injection: enabled 18:14:40 executing program 0: [ 261.110551] audit: type=1400 audit(1599588880.148:8): avc: denied { execmem } for pid=6482 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:14:40 executing program 1: 18:14:40 executing program 2: 18:14:40 executing program 3: 18:14:40 executing program 4: 18:14:40 executing program 5: [ 262.324353] IPVS: ftp: loaded support on port[0] = 21 [ 262.457443] chnl_net:caif_netlink_parms(): no params data found [ 262.505347] IPVS: ftp: loaded support on port[0] = 21 [ 262.586322] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.597318] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.610525] device bridge_slave_0 entered promiscuous mode [ 262.669293] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.676506] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.684872] device bridge_slave_1 entered promiscuous mode [ 262.703806] chnl_net:caif_netlink_parms(): no params data found [ 262.727443] IPVS: ftp: loaded support on port[0] = 21 [ 262.749923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.759352] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.809532] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.826464] team0: Port device team_slave_0 added [ 262.848138] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.856894] team0: Port device team_slave_1 added [ 262.868658] IPVS: ftp: loaded support on port[0] = 21 [ 262.909102] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.921430] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.932096] device bridge_slave_0 entered promiscuous mode [ 262.939554] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.947339] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.962923] device bridge_slave_1 entered promiscuous mode [ 262.999249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.011428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.042241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.059312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.066603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.093104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.104856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.126421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.137040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.159171] IPVS: ftp: loaded support on port[0] = 21 [ 263.165605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.185645] IPVS: ftp: loaded support on port[0] = 21 [ 263.187322] device hsr_slave_0 entered promiscuous mode [ 263.200655] device hsr_slave_1 entered promiscuous mode [ 263.223943] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.232475] team0: Port device team_slave_0 added [ 263.244894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.255373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.271772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.279150] team0: Port device team_slave_1 added [ 263.322300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.328647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.355572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.371413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.377755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.404370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.417974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.427819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.533959] chnl_net:caif_netlink_parms(): no params data found [ 263.579217] device hsr_slave_0 entered promiscuous mode [ 263.585303] device hsr_slave_1 entered promiscuous mode [ 263.626888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.636125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.695475] chnl_net:caif_netlink_parms(): no params data found [ 263.904170] chnl_net:caif_netlink_parms(): no params data found [ 263.957915] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.971378] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.977829] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.985665] device bridge_slave_0 entered promiscuous mode [ 264.019888] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.026256] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.034585] device bridge_slave_1 entered promiscuous mode [ 264.052014] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.068915] chnl_net:caif_netlink_parms(): no params data found [ 264.087304] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.102541] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.108979] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.116600] device bridge_slave_0 entered promiscuous mode [ 264.125944] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.133328] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.141270] device bridge_slave_1 entered promiscuous mode [ 264.152028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.201555] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.216515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.224079] team0: Port device team_slave_0 added [ 264.249316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.277397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.284832] team0: Port device team_slave_0 added [ 264.294174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.302135] team0: Port device team_slave_1 added [ 264.324752] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.332952] team0: Port device team_slave_1 added [ 264.345085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.349991] Bluetooth: hci0: command 0x0409 tx timeout [ 264.354050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.382950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.415466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.422527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.448917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.461329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.469067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.480294] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.486660] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.495262] device bridge_slave_0 entered promiscuous mode [ 264.504323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.510779] Bluetooth: hci1: command 0x0409 tx timeout [ 264.511972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.541362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.567992] device hsr_slave_0 entered promiscuous mode [ 264.573940] device hsr_slave_1 entered promiscuous mode [ 264.580362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.587591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.610960] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.617366] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.625308] device bridge_slave_1 entered promiscuous mode [ 264.633876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.640325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.665594] Bluetooth: hci2: command 0x0409 tx timeout [ 264.669641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.682339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.732932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.751253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.765026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.787233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.812384] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.818750] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.825599] Bluetooth: hci3: command 0x0409 tx timeout [ 264.829354] device bridge_slave_0 entered promiscuous mode [ 264.841691] device hsr_slave_0 entered promiscuous mode [ 264.847493] device hsr_slave_1 entered promiscuous mode [ 264.859060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.867615] team0: Port device team_slave_0 added [ 264.874861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.885727] team0: Port device team_slave_1 added [ 264.903294] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.910204] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.917307] device bridge_slave_1 entered promiscuous mode [ 264.924509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.958001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.975088] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.983732] Bluetooth: hci4: command 0x0409 tx timeout [ 264.990966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.998218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.009306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.015671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.041126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.054399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.060387] Bluetooth: hci5: command 0x0409 tx timeout [ 265.088569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.095979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.104891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.130748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.147018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.174210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.182643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.192453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.201403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.218073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.225414] team0: Port device team_slave_0 added [ 265.238908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.245111] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.254033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.266450] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.275717] team0: Port device team_slave_1 added [ 265.301116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.308075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.318322] device hsr_slave_0 entered promiscuous mode [ 265.324421] device hsr_slave_1 entered promiscuous mode [ 265.330890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.347017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.353661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.379164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.390808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.397854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.423513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.437924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.447340] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.454395] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.465261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.473158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.493484] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.501799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.510337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.518944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.527164] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.533918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.542557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.551074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.558661] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.565056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.572882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.602624] device hsr_slave_0 entered promiscuous mode [ 265.608545] device hsr_slave_1 entered promiscuous mode [ 265.622178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.630051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.645577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.659097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.675744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.685401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.696120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.704563] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.711187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.718274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.726615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.734386] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.740821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.755602] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.762823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.787056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.798245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.819357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.831583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.853818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.861991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.882772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.896774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.907401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.918272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.926723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.935048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.943510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.952011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.960324] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.967415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.998404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.016505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.028222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.037096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.045872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.056027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.068259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.082981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.096015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.103706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.112906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.121005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.128520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.140207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.152294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.173692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.182251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.195160] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.202751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.212402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.221697] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.231102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.252185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.259138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.267521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.276020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.285749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.292591] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.301442] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.307503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.343600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.352996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.372764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.379522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.387348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.395439] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.401919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.409188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.420886] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.429758] Bluetooth: hci0: command 0x041b tx timeout [ 266.433142] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.446187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.456363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.464674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.474268] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.483668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.492055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.498950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.508658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.516868] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.523274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.530904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.537645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.544529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.551406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.561274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.567352] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.576939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.586568] Bluetooth: hci1: command 0x041b tx timeout [ 266.592348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.604482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.620351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.628758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.642650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.651133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.664579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.675809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.687023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.695752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.703824] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.710324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.717447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.725460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.733703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.741195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.749845] Bluetooth: hci2: command 0x041b tx timeout [ 266.753044] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.767491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.778485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.791351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.799140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.811332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.819188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.827629] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.834165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.842689] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.853444] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.881129] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.888760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.900175] Bluetooth: hci3: command 0x041b tx timeout [ 266.909076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.918116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.926688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.936246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.943711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.952978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.972344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.982968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.998518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.014972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.026179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.040546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.046678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.057700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.066673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.074772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.082805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.092823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.100709] Bluetooth: hci4: command 0x041b tx timeout [ 267.106114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.113690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.122213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.132755] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.138795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.146433] Bluetooth: hci5: command 0x041b tx timeout [ 267.156899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.167559] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.175331] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.182698] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.193999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.210215] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.217261] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.224926] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.233886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.244745] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.252212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.262804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.272168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.279202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.287829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.295964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.305354] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 267.314838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.324893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.331948] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.340606] device veth0_vlan entered promiscuous mode [ 267.356672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.363558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.373103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.380945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.387641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.395988] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.405186] device veth0_vlan entered promiscuous mode [ 267.414118] device veth1_vlan entered promiscuous mode [ 267.423125] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 267.431986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.441076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.448460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.456294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.464372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.472523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.480688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.487651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.497261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.508215] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.514929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.523851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.533851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.545134] device veth1_vlan entered promiscuous mode [ 267.551533] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 267.558828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.566575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.574691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.582430] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.588783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.596966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.609260] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.622609] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 267.631273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.640672] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 267.648106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.656900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.664304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.672065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.678925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.686941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.694634] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.701030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.714882] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 267.731159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.737264] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.746947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.772388] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.780196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.792965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.805674] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.818176] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.828956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.836769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.848212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.856312] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.862761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.870870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.878559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.886436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.894681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.905574] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 267.915162] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 267.924608] device veth0_macvtap entered promiscuous mode [ 267.932639] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.942938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.954584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.964492] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.971872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.979169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.987541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.995801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.004162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.012050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.020877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.028453] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.034886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.059600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.067330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.075604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.085994] device veth1_macvtap entered promiscuous mode [ 268.093242] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.103023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.116037] device veth0_macvtap entered promiscuous mode [ 268.124080] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 268.132902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.143792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.156991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.165028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.173393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.181292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.189063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.196276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.203182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.211626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.221506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.232206] device veth1_macvtap entered promiscuous mode [ 268.238457] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.253353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.262752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.273929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.281745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.290098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.297661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.307066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.317823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.328590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.343387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.353645] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.362532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.370067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.377877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.387004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.395360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.403259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.411597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.422357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.438457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.446658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.457807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.468640] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.475070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.483986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.492006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.501258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.508754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.517720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.553226] Bluetooth: hci0: command 0x040f tx timeout [ 268.561284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.572990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.585452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.593346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.603424] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.610469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.618936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.629514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.640341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.647217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.656563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.664405] Bluetooth: hci1: command 0x040f tx timeout [ 268.669790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.677592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.686472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.694554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.702959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.711631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.719648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.727506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.742234] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 268.750545] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 268.757275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 268.773924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.782523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.806062] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.817905] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.835305] Bluetooth: hci2: command 0x040f tx timeout [ 268.840533] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.849069] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.867622] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 268.879353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.887279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.898664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.906671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.914320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.922609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.931237] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.940085] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.948729] device veth0_vlan entered promiscuous mode [ 268.956988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.965333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.978634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.986598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.993762] Bluetooth: hci3: command 0x040f tx timeout [ 269.003770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.016160] device veth1_vlan entered promiscuous mode [ 269.022926] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.036317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.063021] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 269.092385] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 269.106507] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 269.123848] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.132213] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.138897] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.145754] Bluetooth: hci4: command 0x040f tx timeout [ 269.153913] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.167039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 269.179896] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 269.192772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.204606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.218085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.227904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.235713] Bluetooth: hci5: command 0x040f tx timeout [ 269.237520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.250037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.261636] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.274756] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 269.296596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.307225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.315362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.324350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.332539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.339939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.351324] device veth0_macvtap entered promiscuous mode [ 269.357659] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 269.389061] device veth0_vlan entered promiscuous mode [ 269.397606] device veth1_macvtap entered promiscuous mode [ 269.405422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 269.425090] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.433295] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.440643] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.451171] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.458332] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.466757] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.482827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 269.483977] device veth1_vlan entered promiscuous mode [ 269.484590] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.486326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 269.488028] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 269.488899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.488936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.488946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.488951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.504756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 269.504891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.507619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.507626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.507635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.507640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.508564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 269.508581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.513053] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.516069] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.656261] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.667097] device veth0_vlan entered promiscuous mode 18:14:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x0, 0x0, &(0x7f0000000100)=0x300) [ 269.689642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.697121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.728293] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.750075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.757452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.769475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.777577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.786886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:14:48 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 269.795246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.803331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.811395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.825692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.842331] device veth0_vlan entered promiscuous mode [ 269.856930] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 269.868979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.881106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:14:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x48}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000b80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000840)={0x2d4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xff, 0x0, 0x6, 0xfffffff8}, {0x7f, 0x7, 0x7, 0x2}, {0xfff9, 0xa, 0x1, 0x4}, {0x9, 0x5e, 0x7, 0x5}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x55d9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendfile(r3, r2, 0x0, 0x8000000000004) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400b86c94eebdbd86aa69a08e82760000", @ANYRES16=r6, @ANYBLOB="01002bbd7000fedbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1d54a038cec019f1}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x2bc, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ad9c287}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12c16a57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cefd102}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a95235b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa0c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3390}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82bc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24117522}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xccf9145}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30a0b5db}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd1b3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8feb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e5bf663}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b99}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf3609fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x621f6ecd}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5fff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5381c9b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77a6}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x144, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b251382}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca19}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f20a3c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42c67b33}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd53d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18f14e5f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x965}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76ede384}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffffffff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x491a2d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ad1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a9f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4418}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8ba4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bde}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87ab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x13df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x273a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd628}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d038b59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fe0742b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x126f2c5e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56fda139}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36778066}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a26}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74a8b5fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa1fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2092168d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6a2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x620100e4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f6c836c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5906}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59915298}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45fa3116}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e82216e}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f42f844}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc595d98}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15b8533}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c826c53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x707537be}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000640)=0x4, &(0x7f0000000680)=0x2) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x631b0000}], 0x400000000000132, 0x4000000) [ 269.901749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.922093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.932702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.944711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.977990] device veth1_vlan entered promiscuous mode [ 270.000718] device veth0_macvtap entered promiscuous mode [ 270.007272] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 270.038076] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 270.106661] device veth1_vlan entered promiscuous mode [ 270.126493] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7801 comm=syz-executor.0 [ 270.156334] device veth1_macvtap entered promiscuous mode [ 270.175646] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 270.198022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 270.226165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 270.255471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 270.275464] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 270.296463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 270.315655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.333227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.350833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.358964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.377731] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 270.390184] device veth0_macvtap entered promiscuous mode [ 270.396490] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 270.434140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.445775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.457383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.474359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.484664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.500851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.516112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 270.525730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.536994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.548138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.568769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.579630] Bluetooth: hci0: command 0x0419 tx timeout [ 270.583452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.598015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.623559] device veth0_macvtap entered promiscuous mode [ 270.636514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 270.648926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.669494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.680220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.691001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.701541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.712348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.725601] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 18:14:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001001053d9fbf1eea4b23a87192bb3984099452b4079b6891e5bd1cd295447e777d96fe5bf8ad041e241a83d94ae77c778f298f982bd30a1a11cbfdde9a2edacd3efd9dc905e67cf782c5cf0080ae69a86776114b5131f2243c98143c6d42abcfb239d5c734237e408ff3cdc7621146e2a422560f705f3f5c6d81e5b1335bcabbae86551747bcbca0e085ccb0de949c6def3ac97cad638a72aaf66e1bc3839c8245a28bca7c023980b8c15503580d8412ac983c36571926dd"], 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, 0x1405, 0x400, 0x70bd2d, 0x25dfdbfb, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40800}, 0x4004044) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000500)=0x3f, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000002) ioctl(r5, 0x9, &(0x7f0000000180)="9e0c5f56c0e2e36ac67a90eb2c618d7a9c6f89fac4cce2ba1e34103911b65e2369528228602f6d30aa3e8d63d6bf9dd24ecfae5fc48ce530bc19d74e35e80748740de9a6848d27c4482faadf0db029aa3f8ea435552857a8352742e93fe4f5d0ce042527") ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 270.739671] Bluetooth: hci1: command 0x0419 tx timeout [ 270.754130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.771840] device veth1_macvtap entered promiscuous mode [ 270.778308] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 270.791426] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.808485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.826772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7817 comm=syz-executor.0 [ 270.842992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.865962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.877562] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 270.899857] Bluetooth: hci2: command 0x0419 tx timeout [ 270.914823] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.949184] device veth1_macvtap entered promiscuous mode [ 270.966607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 270.974800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=7834 comm=syz-executor.1 [ 270.982702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.001640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 271.011155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pid=7834 comm=syz-executor.1 [ 271.026392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 271.041563] audit: type=1804 audit(1599588890.069:9): pid=7834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/3/cgroup.controllers" dev="sda1" ino=15747 res=1 [ 271.051243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.077463] Bluetooth: hci3: command 0x0419 tx timeout [ 271.084291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.094887] syz-executor.0 (7801) used greatest stack depth: 22808 bytes left 18:14:50 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x40000080) r0 = socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}, {&(0x7f0000005800)="e0", 0x1}], 0x2}}], 0x20005801, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000240)={0x8000, [0x0, 0x40]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 271.095399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.123379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.137377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.167191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.177703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.188486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.204525] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 18:14:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f0000003400)=[{{&(0x7f0000000040)=@isdn={0x22, 0x8, 0x0, 0x8}, 0x80, 0x0}}], 0x1, 0x0) [ 271.213952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.230445] Bluetooth: hci4: command 0x0419 tx timeout [ 271.231270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.283445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.301319] Bluetooth: hci5: command 0x0419 tx timeout [ 271.315861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.330988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.343372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.355459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.365518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.376255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.386804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.396743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.406014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.416603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:14:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4}) [ 271.428103] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 271.435603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.444477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.455387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:14:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x0, @remote, 0x87fe}}, 0xcc77, 0x8, 0xfff, 0x2, 0x7}, &(0x7f0000000280)=0x98) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000100)="04", 0x1}], 0x1) ioctl$FS_IOC_FIEMAP(r3, 0xc020662a, &(0x7f00000000c0)={0x0, 0x100}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24, 0x18}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x2}}], 0x300, 0x6558, 0x0) [ 271.494453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.519350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.550982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.567593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.583017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.601503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.624209] audit: type=1804 audit(1599588890.659:10): pid=7857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/3/cgroup.controllers" dev="sda1" ino=15747 res=1 [ 271.627568] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 271.661683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.672166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.686326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.695539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.717737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.730415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:14:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x20}}, 0x0) [ 271.746992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.757050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.772685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.794614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.819943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.840096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.858164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.876622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.887311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.898719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 271.906336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.916277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.927388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:14:51 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40050}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 272.275887] audit: type=1800 audit(1599588891.309:11): pid=7944 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15762 res=0 [ 272.302775] audit: type=1804 audit(1599588891.309:12): pid=7954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/1/memory.events" dev="sda1" ino=15762 res=1 18:14:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x40000, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfe80) 18:14:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x40, 0x0, 0x2, 0x905, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 18:14:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 18:14:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 18:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x3, &(0x7f0000001280)=""/4093, &(0x7f00000000c0)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 18:14:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e67000000000000000000000000000000000000000000040000000000180400000000000000fbff000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d30379600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000adc20000000000000000000000000000000000d659920000000000000000000000000000000000000000000000000000000000000000000000000000000000009506000000000000000000000000000000007aa66db70745000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d100000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000021000000000000000000000800"/2376]}, 0x9c0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000003c0)={0xfffffffa, 0xa3, 0x5, 0xe9ef, 0x52cf, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000fc0), &(0x7f0000001000)=0x28) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x78d}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:14:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) [ 272.488535] audit: type=1804 audit(1599588891.519:13): pid=7967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/2/cgroup.controllers" dev="sda1" ino=15760 res=1 18:14:51 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x286, 0x0, 0x0) epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_create1(0xa67b458c9c442682) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xc000201c}) 18:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 272.580252] audit: type=1804 audit(1599588891.559:14): pid=7969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/1/cgroup.controllers" dev="sda1" ino=15759 res=1 18:14:51 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ethtool(0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x3f, 0x6, 0x7, 0x508}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 18:14:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0xfec8) recvmmsg(r2, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) [ 272.724988] audit: type=1804 audit(1599588891.669:15): pid=7986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/2/memory.events" dev="sda1" ino=15781 res=1 [ 272.799879] IPVS: ftp: loaded support on port[0] = 21 18:14:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) [ 272.896682] audit: type=1800 audit(1599588891.669:16): pid=7986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15781 res=0 [ 273.018443] audit: type=1804 audit(1599588891.729:17): pid=7992 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/2/cgroup.controllers" dev="sda1" ino=15760 res=1 [ 273.100105] audit: type=1804 audit(1599588892.029:18): pid=8013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/3/cgroup.controllers" dev="sda1" ino=15781 res=1 [ 273.220003] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 273.227625] gretap0: Device is already in use. 18:14:52 executing program 1: unshare(0x40000000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 18:14:52 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f00000000c0)='9\n)', 0x3}], 0x2) 18:14:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x4, 0xfffffffd, 0x0, 0xf2, 0xb}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000100)=0x9, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 18:14:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x3c}, [@NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) [ 273.298585] IPVS: ftp: loaded support on port[0] = 21 18:14:52 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) [ 273.419252] IPVS: ftp: loaded support on port[0] = 21 18:14:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) sendto$inet6(r0, &(0x7f0000000180)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:14:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, 0x0, 0xb, 0xc46754ecbcb4f7d7, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}]}, 0x30}}, 0x0) 18:14:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "d8cd54", 0xc, 0x11, 0x0, @private1, @empty, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x3e) [ 273.797320] IPVS: ftp: loaded support on port[0] = 21 [ 273.825144] IPVS: ftp: loaded support on port[0] = 21 18:14:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 274.012966] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 274.037529] gretap0: Device is already in use. 18:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 18:14:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000400)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f00000003c0)=0xc) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg(r4, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)=@newlinkprop={0x220, 0x6c, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, 0x1004, 0x4000}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x1e0, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x9}}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7fff, 0x80000001}}]}, {0x88, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x1f, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xf, 0xaade}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xfffffffffffffff7}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8cf3, 0x4}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0xba9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x80000000, 0x32f, 0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x2}}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x2, 0x7}}]}, {0xb0, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x9c}}, @IFLA_VF_TRUST={0xc, 0x9, {0x4, 0x9}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x100}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x918, 0xac0, 0x80000001, 0x88a8}}, {0x14, 0x1, {0x8, 0x3c5, 0x6, 0x88a8}}, {0x14, 0x1, {0x2, 0x154, 0x9, 0x88a8}}, {0x14, 0x1, {0xdd58, 0x548, 0x0, 0x8100}}, {0x14, 0x1, {0x6, 0x647, 0x8, 0x88a8}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4, 0x2ad}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x4, 0x846}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x28bb, 0xffffffff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0x18d2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x108, 0x8}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0x8000}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x3f, 0x35c}}]}]}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x220}, 0x1, 0x0, 0x0, 0x880}, 0x8004) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000380), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f0000000100), 0x0}, 0x20) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000000)={@bcast, @default}) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x6, 0x0, [], [{0x5, 0x9, 0x20, 0x1, 0x9, 0x9d95}, {0x9, 0x4, 0x101, 0x2, 0x3ff, 0x6}], [[], [], [], [], [], []]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 18:14:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) sendto$packet(r0, &(0x7f0000000140)="cae24a00", 0x4, 0x0, &(0x7f0000001140)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 274.344541] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 274.379327] device gretap0 entered promiscuous mode [ 274.403987] device macvlan2 entered promiscuous mode [ 274.436391] IPVS: ftp: loaded support on port[0] = 21 [ 274.461382] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:14:55 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000640)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d819804740b095a70bf71e019481ab5f5c54127aafccc8dbfa2ba756b8bbc1284e2315f54b4307c24f07a7e3413303fa1b22e0cfeb41bb82ecc4a18b0b6afa4a2d89b986b7437160a63035c2849f204441718a86b817421fcd294d8eef83515176bd50a6dbd2ce5dd74dfd2ee47b31f79a0d1fa8b5e23c91ff0126a11b53d06176e6cf0200000063e66706ae572eee2c614f5663b072505dd071b76ab0440c63aaba14220302738d6b8c034873db2edd003f5a6c8993152f301a9696d3d510d71e955848bb088376", 0xe0}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352", 0x19}], 0x3}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="1a4060cd681551520ffa97c6", 0xc}, {&(0x7f0000000040)="c1a1261f322943dec50c", 0xa}, {&(0x7f0000000080)="bcfe6ad7", 0x4}, {&(0x7f0000000180)="6306636e0407c2bb80", 0x9}, {&(0x7f00000004c0)="9b5479edbe361aa144fb445bf73c69a08666610c11564228ac79d5ac980177cde96305bef4633c61984306676edc78ebe15017325b4aeacce2336da8d6093e0df93b00f4f65b83bcdb319c45eb81774ef65dd405ece89f32a3dda1344016646ddd4c1e28b015e3e5a281313e023c9108a72c0c86e7c69ebb729505e9547c691ae56d4a881869d753a4a128b9722f81cc10e44107ee3548a9eaaf64d68fbde9b7931c0506e70f7122049b7d5effc08a3ab472390e49474459668f5169d3c830c08f49e81f", 0xc4}, {&(0x7f0000001340)="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", 0xe35}], 0x6}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:14:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x3}}]}, 0x78}}, 0x0) 18:14:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd=r1}]}, @nested={0xc, 0x16, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}]}, 0x30}], 0x1}, 0x0) 18:14:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 18:14:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x0, 0x1, 0x0, 0x3c}, @mpls={[], @ipv6=@tipc_packet={0x0, 0x6, "0c62df", 0x28, 0x6, 0x0, @dev, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x5a) 18:14:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(r1, &(0x7f00000000c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 18:14:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000d5bf000000"], 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 276.107716] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.117314] audit: type=1400 audit(1599588895.150:19): avc: denied { create } for pid=8247 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 276.139345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @local, @local, {[], {0x0, 0x17c1, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 18:14:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB='\x00', @ANYRES32], 0x78}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 18:14:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100001000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000400)="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") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000180)={0x81, 0x3ff, 0x6000, 0x5, 0x7, 0xf, 0x1a, "79632e9e34ad7d1cfadc88c40b80dab685a7c59c", "3ac6daae7d7c44e7ccaa2e15224d4e9e609f7850"}) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x100000}, 0xc) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x10001, 0x3}) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000500)="c8b83d205a091fa93b1cb818c7fe56fe0fb79963e14f1bd3ba26516a8c15510da4bf649379f14e775fe0d00fa22ac454a2c0627a5eab0fb68ccdb0c21dc47fd94abbcd0e87f184dc0af38f112c89378776622ab6a42ced22ee1fe2ef48c3fc6f5c1505a4915dd75a8e690538b3f8d3f4b7e5e5f1e120fb0fd765f247234afec19dd3f5f21aedd042a3b89915e755c5a11b401a00ef82a939f36ccd18a6299210786b86c9ee917b87a40eacb6e18315b3a82e861c9154cc50c546a2b33d0f40f6651fc6592bee4e7721531823d8faf5f56446219895758df4813fd2e2377d1749b226ea069900cb5b90811e08ffc8c7666456509380", 0xf5}], 0x1, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r2, r4, 0xffffffffffffffff]}}], 0x78, 0x20044000}, {&(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="f6b1feb63a5ae56b2dcb4e2c3d00eb59540f1375c9d6a396f2392791363365f2b411428f2a2df1f361b6b5c7d88a7eb46d1b828e78cc812f408ca8be42f61eb7cf00726c4d90a27bfb186c2e2ee21ac830453da61b40166fcbf134b455443c42c48a5655d09b90efce96816ff31be6fbf09dd62346324784db87c43e475b064910ed42410c24b7aaaa0aa28a4cb711d9586bc903ccf19a87fd1093caf080ce66588a21b185efbe003733d0d9b65a01d8fd08fb7be26abce31698b32acc3547699f6c3aab3533e808571202653b4d2a952332fe01325593eaa99deecdb40b96ea06ca702708f9479782e5fb45f39847f815", 0xf1}, {&(0x7f00000007c0)="379d5505db578a5374550db7ba03a0", 0xf}, {&(0x7f00000019c0)="c1aac18469d58f4effabca8bed76b8182ec386d9fc24d81311ba4d58dc8cd2963338e847c9df95b7d83af35b61eac085eea01ac8e1c2dd81e6", 0x39}, {&(0x7f0000001a00)="52fb88057515c241efbb3535e918bacff6d63a334fd46326486c7d0722bcb8018451a2e6978889a708e5eb99135172216d33cebe23212e36b723fe24630fcf93f370de34a7544af32a3f413a143fce9146675b2354", 0x55}, {&(0x7f0000001a80)="793ed0b7a8023f2d6c605404df1a61f16227b7784b5be9d8fdcc159cf56d23399395005da0ae3ebc35ec06ff236de5049b9445533e1b0044ee791cdadea01045274c0c2c08fee9a0449238ff0f492a6a6a94b7caf3ebe4e1e825fa801c04341fe14ed10696123f9bdd2c2cec24db3442e77a8e57e73a86eeb8385558e9b78fc306aac92e293b", 0x86}, {&(0x7f0000001b40)="066515", 0x3}], 0x7, &(0x7f0000001c00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x60, 0x1000}], 0x2, 0x20000081) ioctl$FIBMAP(r4, 0x1, &(0x7f00000000c0)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6c, 0x0, 0x0, @in={0x2, 0x1, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}}}]}, 0x50}}, 0x42000) 18:14:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) 18:14:55 executing program 4: socketpair(0x2990d676cd46afa, 0xa, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x200}, &(0x7f0000000100)=0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) listen(r1, 0x0) [ 276.430819] audit: type=1400 audit(1599588895.470:20): avc: denied { name_bind } for pid=8279 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:14:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="6801040019c66c57bb286d18b05d7e9198c3dd7ad30ad51858d2fba04ad0713437a257e18000000000000000b7921b9d15514dfb3862389704fdd42c1a52560ed54c5a34025412ab63090e8f01ea5cb09c3f93ef72586e3d02a11b9bbe0d9137d58084424300"/116, @ANYRES16=r1, @ANYBLOB="05000000000000000000010000000000000008410000000900180000000062726f6164636173742d6c696e6b000000000000000000000000000000000000000000002e218d0e6ffd5cba96cb0000000000000000000000000000000000c061108660b0ed13357dfaf7b066aafe06b61223f8f857dc817461a47e9f98e81258fc4ef2d1f6bf67dc665ffa727c4337f63458c1543186dc15b365fa987b7ebbf5362cf338400a53cac23e3f3e7e61779bab30c65a6d84ae92002130046f08b6c076f1a34298b1f6c08c51a1575fab8b3919a8f2888480d90a5f179f3e52ed32256476f1284f3347ba0bccaa485747d746990000000000"], 0x68}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000013c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 276.549166] audit: type=1400 audit(1599588895.490:21): avc: denied { node_bind } for pid=8279 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 18:14:55 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000240)=""/163, 0xa3}], 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x15, 0xff01, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x60]}, @in6=@dev}}}, 0xb8}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1148, 0x2, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4, 0x2], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast1, @loopback, @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 276.652400] audit: type=1400 audit(1599588895.500:22): avc: denied { name_connect } for pid=8279 comm="syz-executor.5" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 276.746724] xt_CT: You must specify a L4 protocol and not use inversions on it [ 276.851048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.909987] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:14:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 18:14:56 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0dbd", 0x2}, {&(0x7f0000000500)="e0cd", 0x20000502}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708024ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x20000223}], 0x4}}], 0xd, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000f00), 0x4) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40030}, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000f80)={@nl, {&(0x7f0000000e40)=""/136, 0x88}, 0x0}, 0xa0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 276.962105] xt_CT: You must specify a L4 protocol and not use inversions on it [ 277.386299] IPVS: ftp: loaded support on port[0] = 21 [ 277.488300] audit: type=1800 audit(1599588896.520:23): pid=8282 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15772 res=0 18:14:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 18:14:56 executing program 5: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x3, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 18:14:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c", 0x2c}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf86", 0x21}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c", 0x34}, {&(0x7f0000001440)='{', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}, 0x631b0000}], 0x1, 0x4000000) 18:14:56 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89ed, 0x0) 18:14:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b2, 0x0) r1 = accept$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000200)={'virt_wifi0\x00', {0x2, 0x4e22, @local}}) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b90800", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r3}, 0x10) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x90, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3f}]}]}, 0x90}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x10, r2, 0x68875000) socket$inet6(0xa, 0x3, 0x3a) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xcb, &(0x7f0000000000), 0x3) 18:14:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x22}) 18:14:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x3, 0x0, @empty}}}, 0x9c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x8000]}, 0x6) 18:14:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9913}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) 18:14:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) [ 277.831291] IPVS: ftp: loaded support on port[0] = 21 18:14:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x8, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x20, 0xff, 0x4d1, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001340)={0x0, @in6={{0xa, 0x4e21, 0x7f2, @private0, 0x1000}}, 0x7f, 0x8, 0x200, 0x20, 0x66, 0x4, 0x81}, &(0x7f0000000100)=0x9c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)={0x2c, 0x0, [], [@jumbo={0xc2, 0x4, 0x9}]}, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x68, &(0x7f0000000080), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000180)={0x9, {{0xa, 0x4e22, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x4}}}, 0x88) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "06ec4511eed4139b69532c63452486fc50f3c826835837e298c4beaaf2228d90a1cdcc6657af1751d5c5a4c94d8b472beebacdd39468136b38d83aa7e8952440ebd72b51381190e34bb2359293ed0dd139523206843095e871767dc99f2733ad4f329afb57df6137bdf291c483146abe76"}, 0x75) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 18:14:56 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) recvfrom$packet(r1, &(0x7f0000000040)=""/254, 0xfe, 0x0, 0x0, 0x0) [ 278.081590] IPVS: ftp: loaded support on port[0] = 21 [ 278.122866] IPVS: ftp: loaded support on port[0] = 21 18:14:57 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x10, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xfd14}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 18:14:57 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@dev, 0x3506, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 18:14:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000240007052000"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:14:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000005, 0x12, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r6, 0x0, r4, 0x0, 0xd86dac9, 0x0) getsockname$tipc(r4, &(0x7f0000000000)=@id, &(0x7f0000000080)=0x10) [ 278.606578] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 278.628247] IPVS: ftp: loaded support on port[0] = 21 [ 278.664342] Started in network mode 18:14:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) [ 278.686739] Own node identity 7f, cluster identity 4711 [ 278.721217] 32-bit node address hash set to 7f [ 278.773171] audit: type=1400 audit(1599588897.810:24): avc: denied { ioctl } for pid=8455 comm="syz-executor.2" path="socket:[30816]" dev="sockfs" ino=30816 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 278.952061] IPVS: ftp: loaded support on port[0] = 21 18:14:59 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000001940)) 18:14:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 18:14:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x50, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 18:14:59 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x5}, 0x6) 18:14:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}], 0x20}}], 0x3, 0x0) 18:14:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x48, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}]}, 0x48}}, 0x0) 18:14:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) [ 280.109651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:14:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, r1, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 18:14:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000b0001006d717072696f00006c0102000082ab90111bbe057f94c4176385158e1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100003000c000300000000000005000000000000000000000800010000000000b80004000c00040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000bcafee0a5aeac5853168d63fcc9a12000c000400000000000000000000000c00040000000000000000000c000400000000000000000050ff040000000000000000000c00040000000000000000000c00040000000000000000000c00040000000000000000000700040000000000000000000c000400f7000000000000000c00040000000000000000000800010000000000340003000c00030000000000000000000c00030000000000000000000c0003000000000000"], 0x19c}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492543, 0x0) 18:14:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x19c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 280.164919] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:14:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 280.247423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x100080737) 18:14:59 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006040)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0}}], 0x2, 0x0) [ 280.528071] audit: type=1804 audit(1599588899.560:25): pid=8548 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/13/cgroup.controllers" dev="sda1" ino=15825 res=1 18:14:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 18:14:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 18:14:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x23, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x30}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x0, 0x1, [0x76e]}, 0xa) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:14:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:14:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 18:14:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(r0, 0x0, 0x0) 18:14:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="a3cafe54d0550d10ac4115734b4c0d6daab374964954aae598527c7699d64bca0d287ecaca2622c622a4dfd637ef5a157a63f3e1d92eccb91b7bfdf2ba3612c951", 0x41}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 18:14:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 280.791962] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:14:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="cc"], 0x1) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="89c67f9d32d88803615c7717677582d5ee479b65f0bb9ed624ae86700327b27e158e3f06716b80ceb4f20cbc4c86e9a1f0f869f709dc785628544648c49c54e8462a86c81f00895aecd318ceede6b40e02252b7b75accc426e8069e320a2f2ab4d07a10528236c5c7ada07a98953b22debb127ef670e7d6fb6d35d2088b0cc54bc2dda4f91982f32febc4409cd0019175d566c4f1525373ca6c3f183e95eb3b51291e5eb8da88f8305db08000000501b97f3c1d2325c9ca872ba71f5063f9069f801d9", @ANYRES32=0x0], 0x0) sendto$inet6(r4, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r6, 0x2a, "a7d251435e9de02a3920636135af345903148dbd3dec3658e631bd4ed5be7162953556e68f0204f98410"}, &(0x7f0000000100)=0x32) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) 18:14:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) 18:15:00 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 18:15:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 281.112533] audit: type=1804 audit(1599588900.150:26): pid=8590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/16/cgroup.controllers" dev="sda1" ino=15824 res=1 [ 281.255730] audit: type=1804 audit(1599588900.270:27): pid=8596 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/16/cgroup.controllers" dev="sda1" ino=15824 res=1 [ 281.341119] audit: type=1804 audit(1599588900.270:28): pid=8590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/16/cgroup.controllers" dev="sda1" ino=15824 res=1 18:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff00010069000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 18:15:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:15:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffe, [{0x3}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 18:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a20000000000900020073797a3200000000680003"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 18:15:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_elf64(r2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 18:15:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:15:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) [ 281.734238] audit: type=1804 audit(1599588900.770:29): pid=8615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/15/cgroup.controllers" dev="sda1" ino=15844 res=1 18:15:00 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 281.840330] syz-executor.2 (8586) used greatest stack depth: 22352 bytes left [ 281.862473] audit: type=1804 audit(1599588900.780:30): pid=8619 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/17/cgroup.controllers" dev="sda1" ino=15842 res=1 18:15:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="cc"], 0x1) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="89c67f9d32d88803615c7717677582d5ee479b65f0bb9ed624ae86700327b27e158e3f06716b80ceb4f20cbc4c86e9a1f0f869f709dc785628544648c49c54e8462a86c81f00895aecd318ceede6b40e02252b7b75accc426e8069e320a2f2ab4d07a10528236c5c7ada07a98953b22debb127ef670e7d6fb6d35d2088b0cc54bc2dda4f91982f32febc4409cd0019175d566c4f1525373ca6c3f183e95eb3b51291e5eb8da88f8305db08000000501b97f3c1d2325c9ca872ba71f5063f9069f801d9", @ANYRES32=0x0], 0x0) sendto$inet6(r4, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r6, 0x2a, "a7d251435e9de02a3920636135af345903148dbd3dec3658e631bd4ed5be7162953556e68f0204f98410"}, &(0x7f0000000100)=0x32) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0xfffffffc, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) 18:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000180)={{0x0}, 0x0}, 0x20) 18:15:01 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:15:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0xa, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 18:15:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x4, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 18:15:01 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:15:01 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f0000000300)="133be183db310077f1a1ced8973aeb0c1756510d4c1ecdebc31cde031e00c5f653e5ef8bffd096c4129492e3de25"}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x3, 0x21d}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000001440), 0x37bb, r0}, 0x38) 18:15:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 18:15:01 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 282.203997] EXT4-fs warning (device sda1): ext4_group_add:1680: No reserved GDT blocks, can't resize 18:15:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0xa, [@link_local, @empty, @broadcast, @multicast, @empty, @link_local, @empty, @random="ff9156ad267b", @broadcast, @remote]}) [ 282.257137] IPVS: ftp: loaded support on port[0] = 21 18:15:01 executing program 5: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xddffffff}}) 18:15:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x73, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 282.376467] IPVS: ftp: loaded support on port[0] = 21 [ 282.793341] IPVS: ftp: loaded support on port[0] = 21 18:15:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x18, r1, 0x703, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000280)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 18:15:01 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:15:01 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 18:15:01 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, 0x0, 0x0) 18:15:01 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x801054db, 0x0) close(0xffffffffffffffff) 18:15:01 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 282.964782] audit: type=1804 audit(1599588902.000:31): pid=8757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/20/cgroup.controllers" dev="sda1" ino=15848 res=1 18:15:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="1c0000005e009b8814e5f407573b0400020000000300000000000000", 0x1c) [ 283.034095] IPVS: ftp: loaded support on port[0] = 21 [ 283.204385] IPVS: ftp: loaded support on port[0] = 21 [ 283.570998] IPVS: ftp: loaded support on port[0] = 21 18:15:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:15:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:15:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") clock_gettime(0xfffffffffffffffd, &(0x7f0000000300)) [ 283.925905] audit: type=1804 audit(1599588902.960:32): pid=8868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/17/cgroup.controllers" dev="sda1" ino=15848 res=1 18:15:04 executing program 5: socket(0x10, 0x80802, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b40)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@arp={@loopback, @broadcast}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @rand_addr, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r1 = socket$inet(0x2, 0xa, 0x8) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000b40)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@arp={@loopback, @broadcast}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @rand_addr, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3, @loopback}, 0x1c) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r3, 0x0, r2, 0x0, 0x9, 0x0) 18:15:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:15:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x8b24, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000300)) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) 18:15:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:15:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x15, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5c}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 18:15:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'wg0\x00'}) 18:15:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 18:15:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 18:15:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) [ 285.247253] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 285.333427] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 18:15:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:15:04 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000102000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e2, &(0x7f0000000300)) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x10, 0x803, 0x0) 18:15:04 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 285.505848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.563274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x3e}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:15:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 18:15:05 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x6, 'cpu'}]}, 0x5) 18:15:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x0, 0x400}, 0x40) 18:15:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x12, 0x11, 0x67, {0x0, 0xee01}}}], 0x20}, 0x0) 18:15:05 executing program 1: r0 = socket(0x23, 0x80002, 0x0) bind$bt_hci(r0, 0x0, 0x0) r1 = socket(0x23, 0x80002, 0x0) bind$bt_hci(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'wg2\x00', @ifru_map={0x80000001, 0x4, 0x100, 0x5, 0xf7, 0x2}}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 18:15:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000040)=0xc) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000870605"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 18:15:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0xe0ffffff, 0xfffffffffffffe09}, 0x28) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 286.256577] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:15:05 executing program 5: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 18:15:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, &(0x7f0000000000)=0xb0) [ 286.325122] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 286.348854] audit: type=1804 audit(1599588905.391:33): pid=8979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/24/cgroup.controllers" dev="sda1" ino=15890 res=1 18:15:05 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2151410}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x18, 0x1402, 0x2, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0xfc}]}, 0x18}, 0x1, 0x0, 0x0, 0x881}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000016c0)={0x58, 0x0, 0x8e6767b8eef245b5, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8c001}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x2}}, 0x20008801) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:15:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="700000000606050000000000000000000a00000a09000300737976000000000005000100070000080900020000000000000000000900030073797a32000000000900030073797afb530000000900000473797a31000000000900020073797a310009000200"/112], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100004100) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:15:05 executing program 3: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt(r0, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000000)=0x325) 18:15:05 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000d0000000a0001006261736963000000600002005c000300580001000b00010073616d706c6500002c0002"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81a1b41c003e7baf79aba27d297e4ccab561c0ef10124652ea1e48b78ea8b85950814f1af81a63549e52ad027dac14900d2c140167f953c687abbb8b854a", 0xe1}, {&(0x7f0000000640)="c9a845123013bdc288ba005fd4a7e36836640ff137a40c", 0x17}], 0x3}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 286.724034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:15:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c40)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b52304ff782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a400bd3c06cb78aeffe2753088e02ca6bb2feecf0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e168e03b506380591a8c68e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a30160f2ac54f842e3be1c95b15175d0e664beb126000e96549e1a1208c686edb475b705e8a9515c96f4fc6b3c925ea40e61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc4ef953383722135ed9925989e01eae489ec7052f82a72cb26c7a8aa63999ee1f47ce5cb734d773ea52b6dbbd56d222659480e82c6f84d2033d9d1b597c54ce1822d14b7c7699b9d701e94e7b421dd474cffbc35bc8623cd5eb68af82275a940be6f5288eacb42822cbcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2aaee86d48f05b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed31aec56987fde93e9ced678a621450a9b01f9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c764ec454b90200fd9603f96908bddc1450b4084abc4c7b82e05595a68c34e79253e3bb34bc7d049bea9bf149fef4df5c45f8b94c5aafad755c43e63664e4b26a000000000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r2, r3, 0x4, r0}, 0x10) 18:15:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x1e, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 18:15:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 286.869804] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.889251] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 18:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 286.920540] audit: type=1804 audit(1599588905.961:34): pid=9032 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/27/cgroup.controllers" dev="sda1" ino=15878 res=1 [ 286.940944] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 18:15:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f000000cec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f000000d100)={0x77359400}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:15:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 287.061918] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.127577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.156726] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.186574] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 18:15:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x60805ec670aad39f}, 0x14}}, 0x0) 18:15:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000140)="8317", 0x0}, 0x20) 18:15:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x120, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_vlan\x00', 0x2}, 0x18) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r2}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x0, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) r4 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000180)={0x2c, 0x41, 0x20, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x85, 0x0, 0x0, @fd}, @nested={0xc, 0x17, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @uid}]}, @typed={0x8, 0x57, 0x0, 0x0, @fd=r1}]}, 0x2c}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000020100000000000000693aee98c2663f763cc3fe6a426e00000000000000ff347d618ff6ead5f929d7426ba22d02799236b05fa6712c06f953c669f3e2246da1a18d3847e94f070cf9244387f1ccc123588cfc186556c39472ca70c009d8d50fa9f504dc26830a055a7be0baabf52876fb123f0a51eb7be435526db47ca2aa602e972e289b9da488f483b39658185d27f663e7ced27f637563c7704a77c0e500d34909406b2f9e95699e1770728dd174eac2e557cd81517aa9f7ca34210bf7d61fa9eb97000a1ef9b5cfbb11e461", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES16, @ANYBLOB="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"], 0x48, 0x8890}, 0x801) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217", 0x42}, {&(0x7f0000001b40)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760", 0x87}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x200012c7, 0x4c1d0000, 0x0, 0x0) 18:15:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000002580)={@val, @val, @ipv6=@tipc_packet={0x0, 0x6, "018000", 0xfca, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment, @dstopts={0x0, 0x2a, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @generic={0x0, 0xf1, "15762baf456c53703d65c8108fdddd1e2a02ce77afd63ddb102326e2dc3b8f635b84129830e1871fa3ef2fd74fa468d8796880f3152f3a3224410687e86b932cab6bd144d7543f1506834d7f7232d69e39dd17c5929170e1a450975c97ca6c0ece6eb5e894e217d990c4d341d375b9562a3dfcea5f66fe1ef2632f0e670750c34005a57a371cc58d1d2ad84a3eb108fc76edd89bc78871ee1c3f4410f41af89f7b1cb5cccf09ebb4bfff84134cc71535e49261a3f188aec4a5a5c98b1e822c636456020a4d26e8c82bb2926454ad1f90bace6d1faa15fa949ba05cd56894ee6f1c5bc2de5eab6a19936d15be6ec860c816"}]}, @hopopts={0x0, 0x1c5, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe20, "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"}]}], @payload_named={{{{{0x2a, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, [0x0, 0x0]}}}}, 0x1000) preadv(r2, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, 0x0, 0x0) 18:15:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000080)) [ 287.561542] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_vlan, syncid = 2, id = 0 18:15:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0xb) getsockopt$inet_mreqsrc(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 18:15:06 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xb) 18:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 18:15:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000006061ae6e00143200fc020000000000000000000000000000ff020000000000000000000000000001"], 0x46) 18:15:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x38, &(0x7f0000caaffb), &(0x7f0000000200)=0x23) [ 287.781541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:15:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x11, &(0x7f00000000c0)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 18:15:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x4000000}, 0x40c0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x8080) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16", 0xd6}, {0x0}, {&(0x7f0000000300)}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) [ 288.271719] audit: type=1804 audit(1599588907.311:35): pid=9103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/28/cgroup.controllers" dev="sda1" ino=15897 res=1 18:15:07 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030003dfa000000000000000000000000500001004c0001000f00010074756e6e656c5f6b6579000034"], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)={0x99a1, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x2c7}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) socket$inet6(0x10, 0x0, 0x0) 18:15:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x4080) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) getsockname(r0, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) [ 288.571894] netlink: zone id is out of range [ 288.612789] netlink: zone id is out of range 18:15:08 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x1e, 0x0, 0x0) 18:15:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x1) bind(r1, &(0x7f00000000c0)=@generic={0x1e, "0103000000000000000000000055b00009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r4, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 18:15:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b\x00Z\x00\x00L'], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x2f, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 18:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)={0x64, r3, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "950f141cedc1f489ac880dbf1842337222ff3f66e688dd0483de238ef9c1"}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080c4}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 18:15:08 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) [ 289.129865] IPVS: ftp: loaded support on port[0] = 21 18:15:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000003000000008000000000090003000000", 0x24) 18:15:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f00000002c0), 0x0}, 0x20) [ 289.203890] audit: type=1804 audit(1599588908.241:36): pid=9148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/29/cgroup.controllers" dev="sda1" ino=15903 res=1 18:15:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040)="b6da", 0x0}, 0x20) 18:15:08 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'veth0_macvtap\x00', {0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01040010", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f00000000c0)='B|', 0x2) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) 18:15:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) 18:15:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) accept(r2, 0x0, 0x0) [ 289.444789] audit: type=1804 audit(1599588908.471:37): pid=9186 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/29/memory.events" dev="sda1" ino=15899 res=1 18:15:08 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 18:15:08 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$caif(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socket(0x6, 0x1, 0xfffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x1}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500810000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x8010) [ 289.535872] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 289.675927] IPVS: ftp: loaded support on port[0] = 21 [ 289.697360] device geneve2 entered promiscuous mode [ 289.912074] IPVS: ftp: loaded support on port[0] = 21 [ 290.239952] MTU too low for tipc bearer [ 290.351349] device geneve2 entered promiscuous mode [ 290.384501] IPVS: ftp: loaded support on port[0] = 21 18:15:10 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x10) 18:15:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYBLOB="04002abd7000fddbdf250100000008000400ac1414bb08000500000000000800020001000000"], 0x2c}}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000280)={0x0, 'team0\x00', {0x1}, 0x80}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2685], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r3}, 0x10) r6 = openat$cgroup_ro(r3, &(0x7f0000000200)='pids.events\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f0000000240)) write$tun(r0, &(0x7f0000001400)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5702}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) r7 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)=@getqdisc={0x38, 0x26, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x9, 0x5}, {0xf, 0x4}, {0x5, 0xa}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4810}, 0x10) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f0000000340)={0x2, 0x6, 0x3, 0x4d5}, 0x10) 18:15:10 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000008"], 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) writev(r1, &(0x7f0000001680)=[{&(0x7f0000000240)="9c", 0x1}], 0x1) read(r1, 0x0, 0x0) readv(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x0, 0x5, 0x0, r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r3, 0xc, "b51d95ecc57eb3d2635324cc"}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)={r4, 0x7f, 0x50, "d2d92ecfd076a91e511d861130efdfb81a80183c27032b6c489cc9452043f00b1f5548e1c6cf772d367ad57fac5614dd39f4c0ec844d6365ff1b83202deffe984f07a9fc8658934478709b3ebeaf3432"}, 0x58) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r8, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001580)={&(0x7f0000000380)={0x11d4, 0x2c, 0x1, 0x70bd25, 0x25dfdbfb, {0x1e}, [@typed={0x8, 0x3f, 0x0, 0x0, @fd=r6}, @typed={0x14, 0x23, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @generic="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", @generic="6bf1316e8e9f864a6075b814d835c67c8b76426addbb0e7901cedbcd710516f729d93b5843cb7df1d0ec215ae6c819a1f2ac4bbb30b7fdde16f421b489d547fc25a00e7e3e0fc4c43da2ea64e4e801b4d09766fc9b038318249b6d516d842da69d3775c363c269de293915093d5e3f1838ebc5b30c11f90a345f0ae376ae8627cd814428cebee4c1abc863252f3eba06d44f70f6baf5d6dca402b536479eb77edddc0b0466a98f1262ef8e4b0c0d0d89eb2a677a93a4a5840130f7c2ceff648e2b81d1075930addeaba55182f3467062bd1606e53697bfdf0d3eab2b", @generic="825f2efa6418607662c635d3762fb88a5446f482d5a2561ba6a4a2a9ec2e1c677cf995d9733aa025dcca94efe2ca1ad2b1e5e202bdbc7d7b8dc16ffa1dcab8784ae04a4267bb3e87beed6982bb83b2623a0ef7c197c5255ab8956a0fa52d7f3e19606c327fac4972923ff8c8f29415ae013af697db9a39c2ff6579ed5a60f94f13c0343c515ffb9a4fa1820de2b895a1b8f2ac40c8166deed54b055944f2bd861dcd329d8967a74a84ea950eae280c85090bbcf1a9a52e04ae7bc28177d7b8cc65926756c41d7d"]}, 0x11d4}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000000) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r9, 0x400452c8, &(0x7f0000000100)) 18:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4}) 18:15:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00004cd4000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0xfa}]}, 0x48}}, 0x0) r7 = socket(0x40000000015, 0x805, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000000000)=0x2c81, 0x4) sendmsg$inet_sctp(r7, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) accept$inet(r7, &(0x7f0000000280), &(0x7f0000000300)=0x10) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x40, 0x26, 0x100, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x2, 0x5}, {0xc, 0x4}, {0xffff, 0xfff4}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x82}, 0x1) [ 291.727158] nla_parse: 4 callbacks suppressed [ 291.727168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:10 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x20002000}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x40e8ba, 0x0) [ 291.828053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$kcm(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="f7830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:15:11 executing program 4: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000080)="0580", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:15:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x11}, 0x1}) r1 = socket(0x2a, 0xa, 0x7fc00) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) [ 292.041850] audit: type=1804 audit(1599588911.071:38): pid=9309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/31/cgroup.controllers" dev="sda1" ino=15921 res=1 [ 292.449945] device bridge1 entered promiscuous mode [ 292.461040] device veth3 entered promiscuous mode [ 292.476462] hsr1: Slave A (bridge1) is not up; please bring it up to get a fully working HSR network [ 292.503722] hsr1: Slave B (veth3) is not up; please bring it up to get a fully working HSR network [ 292.526599] IPv6: ADDRCONF(NETDEV_UP): hsr1: link is not ready 18:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000800}, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 292.546979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.599900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0x80000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 18:15:12 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @private2}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0xfffffffffffffff8, 0x7f}) 18:15:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 18:15:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 18:15:12 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000005e0081aee4050c0000ab37b8db1abb0bb024cc852942b44ee4a000bfd1b91f", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x5b}, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum}) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="b155647cd12e3197a876f9599258f404d8d53a03002d7c", 0x17}, {&(0x7f00000002c0)="478fde41f216f5557bb2e0f39a5875ce1fe1d7303468d3df1bd15416f7a86a5f3ee052b88dade8ef32abfe133146a8b3b3b3e4479a34257f0e15b0fa3eebabc385c36ab9766a7eb07f0d3bcb76a9df6067764f161f4af2b08d66ba4fd8f2dc39402607224d5457410d0752276b9e095558a297ca9b2e5938f703ae62ecd0b7ec09af1439d764406d44f51a7170de227ee3ea17fdf51ee11b5b716d941dba7dc2f3f9f7efa0d350656e481135422e5d6eaf80", 0xb2}, {&(0x7f0000000380)="766764dbb061976c259fb3be7129060966f9106445375593921bcb6af167cef313f9ad7810277c0c90c9253ea742bb29723e30dd047e943e10a3b4c9577e5654ac699b1c15fb2d4680b871e22d1f9e3bf46f68f2c32cc6766875f8c92a3c02a6cf1cdab461020fddd72722b71a7301fa25d19a831b03ebe45b47ff60bb41af1a95723c4d311363f47dc732e0d627856bd297541864aab751ce5004d41b89982686a0491c822fe2bfa2f21a1ad20d2b7b43f1ac6484791cc84e87072e9fc85657", 0xc0}], 0x10000103, 0x0, 0x0, 0xa00}, 0x240440c0) recvmsg(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000840)=""/151, 0x97}, {&(0x7f00000019c0)=""/4111, 0x100f}], 0x1000000000000005}, 0x2000) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000005e0081aee4050c0000ab37b8db1abb0bb024cc852942b44ee4a000bfd1b91f", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000840)=""/162, 0xa2}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000440)=0x4, 0x4) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:12 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x1e, 0x8001, 0x8, 0x0, 0x1000, 0x81}) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) mmap(&(0x7f0000fbb000/0x2000)=nil, 0x2000, 0x380000d, 0x10, r0, 0x28244000) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x9240db9) recvfrom(r2, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 293.418073] audit: type=1800 audit(1599588912.451:39): pid=9368 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15912 res=0 18:15:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 18:15:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x2, 0x2, 0x430}, 0x3c) 18:15:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00f'], 0x34}}, 0x0) r3 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2e7, 0x0) [ 293.463435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.482661] audit: type=1804 audit(1599588912.451:40): pid=9371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/30/memory.events" dev="sda1" ino=15912 res=1 18:15:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000), 0x20) [ 293.564884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.585955] audit: type=1804 audit(1599588912.451:41): pid=9368 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/30/memory.events" dev="sda1" ino=15912 res=1 [ 293.637680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.660162] audit: type=1804 audit(1599588912.561:42): pid=9380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/32/memory.events" dev="sda1" ino=15907 res=1 [ 293.685338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.695282] audit: type=1800 audit(1599588912.561:43): pid=9380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15907 res=0 18:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket(0x28, 0x1, 0x28) [ 293.722748] audit: type=1804 audit(1599588912.651:44): pid=9394 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/32/memory.events" dev="sda1" ino=15907 res=1 18:15:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 293.825170] audit: type=1804 audit(1599588912.791:45): pid=9380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/32/memory.events" dev="sda1" ino=15907 res=1 18:15:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 293.872076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.898420] audit: type=1800 audit(1599588912.791:46): pid=9380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15907 res=0 18:15:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 18:15:13 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000001340)={@void, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "581716", 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @private0, [@hopopts={0x89}], "1f0000003855316c"}}}}}}}}, 0x7a) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) [ 293.933297] audit: type=1804 audit(1599588912.791:47): pid=9394 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/32/memory.events" dev="sda1" ino=15907 res=1 [ 293.958904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:15:13 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x1ff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000003c0)={r3, 0x1}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES16=r3, @ANYBLOB="e5db449e337442882d8dec0f3bced80a0a9b2c6f7a4710bb1ecd586b0000000000e573893d1d98b09e0a45f49ae6b82df4dae35e26cff128009cbc06c3091767e293ed891e2921210432ea5d29a24591876e81eeeb97f8b767ed9740f9809323f5f94eac437c576695af1b2001cc2c2622b26911f91a3446e19c034e0000002c3137aeebfbc8be420a9264c63e4e82f639286234bc5c659347ad58cb4c5ae30c77dfbfeea319b0d4fc4d505b115c79b9701221aadacc89bad533106a901e332080d171fa", @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002009e9ba3ca06000000de63250580144d293c4ff3fdf3a7fa17b87b16493536e641e810e417368d85bc55868ca49eff9e4da6ad12535246d188f4a67a7b656544c4d080d45687d8621b5a36ab459a7e5509e42d6675af5a16250835cad5da1bd9a4a8c9aa36adeb398e201b2398a07aaf9e1ab787d8e07c963a4ee9dfc0fc0010f652068e0273e4b980dcf959cc92baafd38541dbd5857d7794acf2f3532fd454a41b5091f933183554e6a3c40414512342c1933d6235136c97b8673dfbe9821a973b9e0321ce81e009a0c40bb8959d34ace25f36fc0ad5cec762d5ee84e79a218328f2f1f7357ffdf3f529917fc12df69d111bcf33165e62d7613a7fc00138a570f09e8996467baca85c2312387208f5dcdb9c67f08247fbc31a06d9cbef3ce7d6b11107cd37d07136a8247ef0375bceceeeb13ff82652b917ef7a5ee979373e10b8b3b9b97ba91bf920f66185817220c00f2424cbb822ba5d9fb3e50a433f"], 0x3}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000200)=0x4) socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x70, 0x10, 0x401, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x5}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_PHYS_SWITCH_ID={0x10, 0x24, "0286487a6eb53743461743bb"}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) 18:15:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x6000, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60120012400c0002000200000037153e370a0001802e253000d1bd", 0x2e}], 0x1}, 0x0) 18:15:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x2002f, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:15:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 18:15:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x98) 18:15:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="30000007000000000000000800080002", @ANYRES32=r2, @ANYBLOB="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", @ANYBLOB, @ANYRES64=0x0], 0x5}}, 0x40) r3 = socket(0xb, 0xa, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r5, 0x5, 0x6, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) r7 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockname$packet(r7, &(0x7f0000000240), &(0x7f0000000440)=0xf39d5e3a4e48cd2a) socket$nl_route(0x10, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r10, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockopt$inet_dccp_int(r10, 0x21, 0x6, &(0x7f0000000400), &(0x7f0000000480)=0x4) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 18:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d00000003030000000000000027fb574721bc62a582b93b07bfa543589da1a0180551fed5a547762959882190f3a7cb83ad4c46698d310a66b32f15ef6d9d546c44c6b7c95fbcb7624304b3b67d32afffb7b7b08a96e2d7959c79e971456ecef5501e131ea30a18c9302e1fb4da28f7d10690c421a9002d38a7b27c68863a6106d50e1344f47d94df926c08a33813d7f52a14c3cecb453f3f3a4693f50a2d18ad0a494eb5b1be010818150a5fa54dfb9db027b46b2f1e9398c6d1f9f5ad8feadc83"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:15:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 18:15:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc080661a, 0x0) 18:15:14 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 295.282944] device geneve2 entered promiscuous mode 18:15:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="030068f2", 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x30}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write(r3, &(0x7f0000002740)="d4c65f0c7bbebdb8702538ba76ee70389977d651287ea2663ac5bc5a8d5b5bb4a325474330fee7f49e276fe4e90188ceef0a173adf3ec5d6a543f7a2de5550ba77b4ab18b7a8ae43ddf73a09d06f6dfd3f99056bd37bcabae7f9c13bc4fa28445a90c31614687d3184a8a6d7f38c1892a60dd30341e3527c74693347eaf238281492c8638b4a3f7c616b185e9d8c1c0b681a26f6f6d1b772813237b77c9af159505e1ff6ebe79559ae0efc59cb4e442ea3d9f0277dc7dd5228b1902c14b890cab08e2fe68a0a3dfed118a6de9643ed2e0b14fdebb1cf0f0eb32fa7d4ebed3a122f22b000276e3e01270b9eee007080badf84b8aba8a3dbcbc2a34aba74fd08521a7aba804ef1d9ee48a352d26b84775ac8fc4e585e12dec63d1ce33650d6c06579b522bb03ab0484cfc34c5e30648b8dc67ed40d5ffc265303f8083b911f9b7b353604dbe8997902088876574f6bf652c8a3fd7ac7426b358e33e6bda0a9f6710ee50066130200000000000000ae30bf27b714b843568ccb3a600b907eeefeefcafea2cdb3fda757317d8d62d921c29d2b8e9540550664b13e680359a6451065f0874b2f527f2ef388dc83e8adf1234e5b1afb92c5aa9d94848b2863601d0feb87beeab5a23ed9e20b5d0f97f8ea057f01b1616b62f281ec8bfbfb56aadc042ff5bfdbb1914e6d01c6921f8585874260496909b3cb0e98d80566720e747ca33b3ef5b7673740b5c52fbf3055f74979eecd2d1734d24b6d4fae549fa261b299b05688bb9d669acdcef742ce1bc151ec7c9a3c91fc632665f7ab40e3a65d026c5c53240347a7c96e3b490aedec9bc53d1ea8204efc64dd3a2be44446049f56cbca1928af793885fbdc5ac6ed5dac10e28fe8e43629e5b52069ee1933c3bd4962d3e46efa45b62b4b2bf3aa45f49106bceefae138810b79d44c9a291f6bb829dc3a51d6a74de9034942a87971d3c8134350fff6f31faa1c3a15ed4a1747e3d6357ede1f300ffa42db213c2a631bf079afb5f85bc22b98f5bb4d4b3fa4f98a31121a12c915edb5a26fe357a35a99e2c7e86d4a1cb5d18249c1ef34fd4a9b2076e193be685ff59a606846e702bf3d5cb8ab46152e1c352f1493de76bfec450d8713297cfc13a13e104a3f68543235e54fe1a4c554746d6d75a980fe9f17b909fc631c9e4a3cb96aa1288d024a2ee317ddbc4be00bd0abeb829530de94c462eaa417589862a09ced3dcc83ce3717b18817b093c767810e8c174138f83dfd3d346c765b450b9f3ad4ea39ef2c3b77632748d72952b97b5941dc7e4f23fbe6d6132d82f224febd211a857bdcd411806fd7ae7ca5dd4f516f905538d7758f36117dbf845135ff5d06dad94597ef23ab06f513955c35f3d77466870e168248bbe109ef697ab49b287529404deccad9a17d1b4dcf3da8a80a6af31a53ad4b5bfc00def32cd9f5964b0851b03c49cbb7e6f88c44c43cadbafb249f37f4ecd20f661f5b6ba4330500e4bf7308f69e3b8557e42f130715dbde687694c0fcd53b64abdd12ea7ed663a00606bcda776f131d259c414b5dac86a8fd07c8037a2ef37558a25fba19fa41977307eca047c4f00fe9bcab6392e585b09673e85b8d7ad86ed9796422c7071c8205e7a859e6387ac759bf8f21e91098d708036139e2e52f10e2d46594a42a4d55012323af17c85910e8819c504b2a1272fb21ff55b05f211b151fc5a27995cd8dc98af48b31939e63ede2225f4f6d366c2843bbfa4334b022e6685058e77acb30388da0b2b202c0c73c4ce8c5dd635ced1d33eefe8de816e9455aa7f788211450f5f36e3d5cfb26bd2ec51322432bcfe8b5f6258cc62993e3ffcacec2c2a35cdecaf5677a583116352a56990b219d8ec72c7db52f5642dddf7fe216422d19def0cb1e1804a3547995fd8da4fa58c9f21972894f7dcaab6d5db9461222df1b15e69d986730496131b2b3b45b0b012f285dcca21b7f7ebe84dc54f743bf8d0ee29951d583329bf6ce0ba4bfc845c78d5c90f0725d51dae4d8918162bbf33e885bd49073a58ac6e4305df3f9b221e085361d01eca6b9e0f65c1d73d226b3a8e38db30fe85fcbd97f9739cd9e37763540fd4f9b55a135c42ad19ba0214f98bb9479d5a6fc2df5ea707028850eb127813933478979691e01d5fda69d507a6ab701621a0f37b96adb62fa96591d08249d657066bf8549a714d28a5dcfab849873792a2dee8fd06b23b54d3fe9f5de641ff8973353307d7691da79d11633450286d539b63d55be021c201b7f5c9a2fe57fd6c2e85bbf396bb1efaf7595dc81d0d34d5f3e22c33a8bc795635355468ad75f8dd5100b3dcf5b1c1b7097d20e20003e07300d1c40ab111eba44dcc1830a4bd468ec4b10e6968008d65b7ae8b6aa471c2b2d6396ad4dd4c0ee02fd2ec2ae189fc43158dc58761fb8ba5a880053b4cc1b211ca925ed8ded7ed00546da1e36b8992e932426f844ed45b1ed70b231c0ff7d51c3033644ae876e3ef12a5a304339a9536b81d8083610db1a8052fdeba35651ce8f346bad2981e75ae6e62839a1c595ca745d3c0e8d69cafd7e0fb61ebf81b96af33af0b4117b3ab2357740f10bd306a9e65370aa8a13a0d4d834a7394dc5deea28cfc0f3e22f7851a1b61efef92366e2c356ea2b544ceb320a61d90392b7069426b7dcc9fc9667d8acde3ba9fec5fca3351534484f01b55a78621d24084d7bbb6ba00672b8288c33509bee6b1a419dccce5c8ad2700153fb99c3bed7c53865b258b86928ea3ad5816c59078db102100f459fece52b17802d4bbb4441e58e34b5aacef14488bf80ea6c0d3d5b5eb6fc447ee94c406c0cac02ac593d1eddc3c77bc8e5f9aa2bdfe414bc91307b77888cdae2b3759395896c47d0738d162381c20428fbf47d92fdf50b78744cb00c83db88ec902111660978447859b84eed4aa9227d84469cda66e961364baded94f5c1b7b98e9092e9d5a50b4ed699908ac7687f7f8d509e9f748310fc5d425960cefe1232b2492a12e30576f83f079969b124c8fcd28ea3962faee5c9637ee2282f1d77fbe63d25711168f1357c89bf42723e26d023a404b372b7029a6157fb89274512efbed083e94903060467cf346ea017d6830bb248d48c226f7b", 0x8a9) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7cb88a5882a22da9e95566a23c8e2c88660713839f1e0574c06e63a9f22e89a2e1d0405ecece414e0be891f69be4b86bcbc972a209f09cf0517d05b5ecf6d56a50824eba3f39313a30f9a11f38cb4878d6248d34a0e862696c41e8f5a72ff6c92106e79380edccaec2e6640c323b51bee64ecf67bf75e914401841e3897a57bb18467a890858099bd69c9e97af42a3231716e516d7a6537336681843f73341071bc576005ddfd4419920dc924b5b1f322ececd2465125dc4c844cc105fdc30973c96fe3c125f1b0237d497dae8820980a67882aa2ed349f9a3a1f6351f8afb2f851c2e92c5f2491a6aea11d8e1820cdfe6a268f5f49d41d4528e5cede81865bc1cfed80a14a6a0ae78efe6c873ba72ab78308406e0059fb3476c2d8ed9653c2fccb61e1fef5c7c792607bfec3287320f262235da1d34c31546da8bb58d12df0f3640bfd63a656e247061eceeece250f57ff2576b6aec8866d6f4f45ebdd9ddf06a83114b769f22c44f31bbabfdcecb55d9aa4f67ad9a4a7da921323844f0def7a342df610012e6119fdcc9d6963a09372cbb1d6da293631d3dd14b9a7f418dac6f003ebead3cd4dd31893ddf6b8bf22c4aefa990f3ab6bcfbe9cec0e2ef24cd49ded9c2ef2440305a881ccf1b0e869146eb9f2dd4a489a394dc6f4417164d631130cb00b2b0329e9cbe10f5ee5a9d6c82d410e6dc85f1ec47a3273ce33895e606e3a7721678eeef34a1d565881eb63f8997ced5e809859e99f08fed45ea68cb912b65e718cfd00565911a93bf531520c34b872def71b0372d92a888f2b44b7fa2470e3cca087d72f33de189e01799b06395b7347e14dfc06e1137d91788f1fcdae094ada0d989572bc3d9631ecea6243f77e06b06a7c13e232b3dbadd98671ac2619081e36eee956663a18ce1dfd5ba9c015e5e9519c02378ea491b5cd6ba45ab97b765ca6d3ce9417def08365c8b963d1fc34dfa60fa5401f197fe50e625413323283297ec0592eb622a91f4980b032226c545ca3dc59441ee964566b08a3815be842fa3554e371d6ec5da3831488ed47f92288b27e775f52e324069126b1f18da4426c4c9ca1b7e556c4be2953bc8c2f3c5fdc34c552b737172eb534b182a08f98b8ffbe9c9a90be37e3e7576726333195618c45d5f6a4f74f46c8c5f161d729634b37d140356e5cea02691237239e9d8c65d86ae25b29bd90cc01b76636b805126588ee81fb75f6c7dbf04bea3b98fe330f2bdfad4bdcdeeacc6f96291a2ef9169df60de6f53aeaf2a00d340c9698ce5bf42552f9032f30f1f0a6e0fc0d92ea80ec204ebfc073997b927d981e61234c11e7e1482f3aa4890b3cae5d43b924e6e248ab7ec8d4f571dac57cb3d9b72ebe819930c4c83e024fe85bee102877547502ce556f8aedf820e7c0fb90753fd03d7856e48e997120422186dde411c1f7ee86b7cfc4865ca9e990c290928352fbe037353617b86b5f54d265f3b076275979cc6b512137cafa390409de9e9dc6f0598175034858d6e856b278544b2d993a3fe2a08c906ebfc28507ae2b729bb98f1838d01397ef05afa1cfb835f3709892d814adcd6659d5a64713e84dec1b5fd034f270e521476b9a7ef49c3997d8a34e4f5ca49c28e003a4ee8825c1a0e8364fe76cf594121058ce647282cb51ec06ba08b22795ad2929370e4990f21f7c0246ed5ec8cd6d4bc6a286160c0b0db8eb102d97ebf579dda1f6e11f3d2998bf86b1a2ed92b22792ab07a84c889f032586dd47c69fd01fad1ea43d67b678eb6cd138695bec20f171c27c9db19d8d6735cff84cb3d4fdb85c2e88ff32a5eca59e7492f322655edf69c67bc26875d1f2e797852e6461b3f671e62281fdf1af7461a94ac6ce280e2d7b7be9e49d5a74e6411f21d99c7caa572bcaacd5b456fc68d41be033626a520b08ce12a5aa0e4051238c47335ba41daf38a7ea06668ee289affdc7cf38f1e193b9110dbe75c91dfe6ebbee68edf22f82bcd729d261dbf3a0be0cd5e3b0e9ea721f85faf43450eab301bf5fb232a4c6d5477fb5b966dc9403758aa3466e8b92770952e7c7da4a48595634075852e6b64f68c0bc6a610758f54850ea433dc2cba2c4ba80e0ad8fd353b2ee80c740e39f991ccd95fa485abcab99bd54383cecf2ca23dd4f962e0d9774f9febcb8567b3ae0b2e55bf7302f36abc8581b0933941d2cf200b7943be0022f5fc25a743ccee427b45e385688e529aaaa155506c894257b3574350bddeb02d7ebb51f4d942397991b749bd0a599ebe925125c9a2f810a44c94c0cce5b913b0d29cb0966eb312ed967b1b7a2683aa0c4a41f6d7e6891bcd51b98fbbc6b5a3e59b00877933a8912185eb34a12c75467bac45e1570ddf03a8759a52edc4ab5272139f94bb7843d795832e10a02a360c3866d90d89782463cb6daf72085729cd0059b0763b7f43cf1ec4db09afaaf283663b92669fac93807fdbb033eb0069a9f3099969f46e8d9ebaba568a909056f2fbc8901d5edbcd5f6b0f2eb31087c14aba8b254c60760d1991bf35aeb9827212d13773fec1a8023e986a6556c72043b3dee97d985b3f5280efbcee8e2d7d26579c2b610654707eef577d2bc0784de27e84e30885d1ca698b4d29ad9b29dc256d76ea8231f7b39b515095b97114d6e320020b91e5e0f6f2c396672524b3f734837d981bcbf2ccc4a11989fe37320173a2c875b294dd1df1b882ebb3e1af9ae1bcea003fbcf45bc48b78d944798e86c3c3aa9dae637b1ec88486652057ae232471dfb3d1a2dad21d74881274487b410e3b2e713b4c4333c9ff5755dc5fe871355257f0263d69ba9d6cfaafd5b6e0fc4cc27a41fa78f56edf8bac4d5e5d59f8cfa3b5d3c6f7a502fd24b0b30a05ddd5af022317ce8b3089183aa3d2fa7a597e510172133569b3492f349a26eda22c6e26f7a84477f983e013773514663bfcd7a5c31853f811dc376c0cad2b54fc98f66a6b82bb037d8a62ba788124468b650df9ad3820b85c099089862d7b0e96fe0ab59cbd06d64dc75f77495c8eeb68f427da4dec979d52891a48c592b672ae7871f7678969cdc30fbfab071c5f7d739fc0540e4d69db13016660497bda2f149f7e4b1f2ba552348646953e2d20230173d81582560bb36806733f6cc12b35ed4d6746d5447c6468018df50b0af33dfe6f0efb1a8570680322cc5f875110d59816ae152aed68879f71125bcef2d5e486d35642b87ec0335176c472880136903c12054b31c75568826fe8da92b7dec3ba2003e1d768fc25480364ecd398535502d1734b516b328970e8f7184df965208d5d2ee18d333abb17a617608342e548413c668198dcb1cdfc7059c616c703b5e59cefe9562412d8524947c21577afd757132648a4386d6d18c216aa2b456329b819602d96c420f597f5d98e0fa3b1d5a29937eba9375a2ff881dbab28728144901b9ec99382ea7022338eaef274482fe5c1724ee8f155ffacdd7ae1bd73296558f0b4dbb1f9bdd749e82197f5c3d6a137d86708179df7e1946f0946c5d3f64ff9d471eac47d60486724d62f1e84f92a7fffe2a1c380480545211484d27305027533085aff2b2d157bfb35adc4a8375f730da719ed462d23be604f4908ed219e3e6f46772af598f833648d5d52b52c273f0b3e3f00489438688bcd64443974a34d7406c59351816ff32b766412fddf2c118999f16bdf3db3a07675a31cc0a132a23a0c0a477c93a962ff7d8e86c9d10983cb3be21c7de2ae18db517265f8722a20d56437cac77dc72061f15b4452230546264067d5eb4c2a89780940c32409edd28a3efb03fd3f7c0c2fedd85853d78ddd9675fa4c4e9657fa84fdf72026bad384f3bb2f7719b9a2093d67011f2871b05363b64188c8c00bae995f6ae474bf4f956fa2a4e4bf2b4a7abeb7ced98c5694b86bdbe9643e4b334816dfdd4b7df27cca3053f0ef3d5b5b16bb916e00aca22991e37e1776a47d519bb28063caf4cb38c34b23297ff8f9953a21afac0a24231edb95a62bcba769f109c169886855e31a963e0648c470b0a76b34db54b5650f0cc9eb9921b2fbd920d115773556f8e255ff67cc42702c028f3a64e8fda45360dd54a7853dd19cd526194bca0036659d8b3987ad034b08933aa18dc8351ac94d84fba410c592fd40eea0278a3f44b982b0526517cd9b009653c0a0e89c93a87c5b2a391bc7c7b5cb2bfc55f6049f5c09cd1acd8fdc1e6f26f8a14247037ecffe11e6ab3c6f67d486c2741fe79246724239d9c3815d15b9ce57f188276f1ea65a61d8cd4b4bec4eef23dc4659e0416ad0f6a057256f7c5eae6d76d6c5c251939de84e3c7f4ce2452d0838819d4ee12a11fb1a56cf3011348bc749bd4a76379195f3113a434ab767ea9df43378658000641ce35d806aa92befc125dff0781d6180531a78dfc9d90c8605c87fb9bdc7ca67743fd246885cd001551c16b34bdd8e4855639671b9989d5fb0ff79bde1ead5f19f4cab1eb0336a85188aa6a92cc5628ccc9667c6bd5bef410bc67ee20c7e8f6c9af8f269a417145d441a168b9d2d23d59439fc6673acc8c446da3644056d44eb1e95364353346b6f2e1b69e47cde60559d9846bf9c5a010d4fd402c4bd0be0ea2ee74ad30726d59ba734757b2be4697798601a2b573861d447dffac8ea8328942cfc07c84f491bcaeb43ba2ea23418e8be9d264171be02b6a8f264cde5e91c6712dc096bf6569be726359f82bc7762ea755ec0a857f8e1302a5099283efaf6e12b62b3df37f9e2b2554cbc0251f1e6952c78cf36e498e45f37e7f5bd4be61fde4a837e79cef73467acb169edca5a69e40967bdf9bd3cda31ad179c8a7e3098c71b9086cfe1a2922289e29f25c8160de4cd24e2c6da579d6b9ed9e42f0172a88d230a9cb08b3e0c86ac3091c3a7617d9c367682242caff0353e59814bd2960f79d4fc064ed69faf47febbc333f858ce224fb61a7414e019818879e57a1ae26bfb9f15355a0aa4ed4bbecd9c47df865975e5d3081065f477c44bcecea4cfd57729da0d77e7c667dec594e8c8876c92ff73ce6607df90050437b74149bebdfe4de5f37c1cf26fe0d4fb57eb49783ca5e72e4dce1878c3cadd6e6b362d31d92ec99cc438e01dbe11b74921a2880836d54568b9e8ae0fcb86d9068e9b969c43bcc2dd4573ae2eb3434751c60eadc80edf84082c8702bb6c04143c902e5ea8cee46c550e5036ee0af1b8917b5a6212c21fd69bd845e3c187598d2026cd5b04a5c87a1ad82aa55d7006375e816eda6c4c62f2fba79bda568987b4125f2bfa5f8b71c8f1dc08bd1a810cb15551550cdd2960de64dd6b7dbfd763ff60377869b51ede4a5d6eead4caa77f75220c2f23123f8d7f3881f6ebf2a5e9f5f9022dbf98b65ee2e47ed84cbc278a51cbde525a6bd1e3bb0b53c663fb848f3c159fdb3ccde4a18e0e08f4a96b13fb7432532125c69d2e53db7e3a2bb94c60fe14df6aa006742d90161598912fafa96674a2d0b1491642a6520cee5447562fe5ff191c7b628b5f797254c1b0fd58d741b45a38ba48c06c95816a6bb52fecb609e0443adc93b11b3696d425e2f901f7fb3a723fb10b2021ded1b3cef89ee6ec21d2f21482910db8f0f1fe9c252bcb6a0be27cd2cfbcf69c6d9693976199e654657f46871c16525c414d8f1615a94dbdff50d3b909b4a9e555c26989f27a475b3e5e6ceddf8b1db227ea05643b6f6279967952d69e31cb2cc3178241b1bf2234db040bf05e2484d80a92332eb76720b260a229a3e166fa23eb295af10c695c27bf90156fa", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 18:15:14 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000004c0000009500cc000000000034ce6c91df26d9f0f5c593584e02987fdc4f242eb73ec9e65260316cccc37ac5e707db149ce9d1ec19f2a7391021dc43f75063a32a059cfd4d669f91fd30083d023054b842bf4395ad6cb727aad0d0df6f56baf06839cec8c0c2917cbf358b22b6"], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) close(r1) 18:15:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x36}]}, 0x34}}, 0x0) 18:15:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x5, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macsec0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0xb4}}, 0x0) [ 295.410405] IPVS: ftp: loaded support on port[0] = 21 18:15:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x2a1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:15:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a00)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c6dcba36f30b55e69816f7c07d918eba5b591eb1d0e57237914e78c20758e82563a53b9f708893cfe7d6ba978a44e22cec679f305784cbc5456e7181fdd83d185de3ae222e998e4d8132a6beaad836498a1ca875b5b145419f7e99be9", 0xde}, {&(0x7f0000001600)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875865534079d0397d48842098442400126f8703ddc55ba", 0xee}, {&(0x7f0000000200)="0c06251f00000000461ace70236fa0348db1147c2390dbe06de04e35eb0265000000", 0x22}, {&(0x7f0000000880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac0be42f7819a026b9d2c32985b5760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8cd23ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac906552d73273cf8daa0b6910c20d1ea949ff799b85ee71d18b6c29e1", 0xb7}, {&(0x7f0000000940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5ea3ae461b9018b039a4f69e2fdb082765b01000000d10caad94fd56acc522d8ccc79457da8b9fd8a3c83e184d7ec12809c5ee6b6e151ac4607a4f00b038bb363c37a615b632f43ca51be02ce3be313", 0x7c}], 0x5}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000b00)="bf92c83717904aea1b3a5c6425bf09b3d9dcfbcd4d8bd70d8d5d3be2f5249f7c9180f061eb812c97d1027cae12e11fdec7c1a5d6bc49f439a329d1530fe369ff44b229422534a0601485c2ac0a8e7264b3db352038a6b25d79ed1c7fa87bfed0558aae9054a721149f147345a455bb513bee66d21ae262d345dd2a40c11b7ea10a57065f68d5570a895c3f4f0c06dc32307c92ca7ba87c2f190db2f4552e35c95532f8afa562bc4cb8e7dc88ba342224dc174c4e88537c2e91239280af07fd486d0a0d3ad63c28b63e22225c82a584cbc425881503ca08b18d3d813b5e90df9fd3c8fb13a1b32b4ae0123271e5a60f1ecb1a10b6693b035573d5cafe4f0dbe230cdb5f7a046947324a6f4f9fed95afb7485b608cc7afe2980075df14305e7175c1577fdd7ff2e6c584df64cc39c5dcb8e1e1763b6c80bd1ef2613cc160abc405522be796850b0c4792baaa3d1e77f50b56c5183c1e332141b29bf3cfbc25c017565bffa9bfd9a498", 0x168}], 0x1}}], 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:15:14 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x110, 0x2}], 0x10}}], 0x2, 0x0) 18:15:14 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000)="92", &(0x7f00000000c0)=""/174}, 0x20) 18:15:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) 18:15:14 executing program 1: unshare(0x40000000) mmap(&(0x7f000065c000/0x4000)=nil, 0x4000, 0x3, 0x10, 0xffffffffffffffff, 0xffffe000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1e, 0x0, &(0x7f0000000040)) accept4(0xffffffffffffffff, &(0x7f0000000540)=@nl, &(0x7f00000005c0)=0x80, 0x800) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x2c}}, 0x4000) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'ip6_vti0\x00', {0x2}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 18:15:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x100000}, 0x40) [ 295.923823] IPVS: ftp: loaded support on port[0] = 21 [ 295.972117] device vxlan0 entered promiscuous mode [ 296.042698] IPVS: ftp: loaded support on port[0] = 21 [ 296.059560] IPVS: ftp: loaded support on port[0] = 21 18:15:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @private, {[@lsrr={0x83, 0x3}]}}}}}) 18:15:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x82, &(0x7f0000000340)={r2}, 0x8) 18:15:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@private, @dev, 0x0, 0x4, [@private, @multicast2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x1b) 18:15:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) 18:15:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001240)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x1b) 18:15:15 executing program 5: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000040)) 18:15:15 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 18:15:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:15:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000e0000006907800000000e000000100000000c351cdc4007b4fa11b6d10f6a9e862c81c940b6d6f86e0a33764a71622ff98eb1b3ea13fc6d29a08a5beecd729e8052eb655e09523c3ee02959cbe4a56383f27fa3c33a66777c6dbfbccf15eb4858c3ec3cf2e26104393e0ed2b947604dba21bb6ac49d1b9f786027905e4fa3913fdf67d07d1b5bf9b0d1fe48302fc6c9e5933f6dcfdf33bf0014aea18e778d86266b57cc6cbe8a7d80415f428809aa0d3648d776b33490228dfba18498f1e993c9a6da180756cd331857cb8ac6717959372e89e799079bd661c55aaccbf36ede6624eae", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x10d, 0x3, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) listen(r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4085, 0xff5}], 0x1}, 0x320) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 18:15:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030000100000000000000000000000000500001004c000100090001006d706c73"], 0x64}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 296.541760] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 18:15:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd", 0x72}, {&(0x7f0000001b40)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b198e5032c69cf8ebe9d42dd43d2f19d49ebb5e33cf00ec91a7", 0x5e}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f0000000880)="a8e43c937519fb1d89c43084d82103e2b1d6eff5098c14c3b82b95228909a2e8b090eea9c1ea5920740b20c7dc2ab807bed24fd85177cf8cef980b8941fadb3093cabba71eece5bc8a3f02da1276526b40fad694021ad694c6df1642c6cb07e2248f732499adbdf51ea1c03aff00000039656781a086b81f5241c61042ced80e655b1866cb2f2f9d599fa601a13d7ac000002100000000000000", 0x9a}, {&(0x7f0000000700)="f1392ca58994c71206b40eb0cc114480af288dbdfddb9c0c98a46dac3c6f9f4a48d146f0e73d91233a3fe1befb27ef6508804009087b4c0edc16f54d6c13d0b61ddd02dd694c6d61de568252a6eb073af6505ea892b91cb7ce49cf5aa201534fca4c10cd3225a13714c071da", 0x6c}], 0x5}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)="d80d57585ab0aaadeb485f050e42561b5eec7c8efc57eab5be7ad3176bb4fb883890733dc9b2ee70eca20f68cefe1defac64c698d782a39e1a25e5b5d772300d882b2405013bfbf1d3365dc7185cfa8584efa890f3a0256aec114872f786f58d317acd7c4517eeb4791854b2d953dfa6588d354c48d4f49892217eb762f9c6d376ccb9d54d59945be20d1f80ca91da42f35cac907e0c3d7d452eef63d7957c95bc705755a0506c69f7547e343c95204e8e1c718bf17bd0c2884660be98760bec4c", 0xc1}, {&(0x7f0000000080)="6865b7c4d4f64d2248", 0x9}, {&(0x7f0000000380)="38b1b3b94397d2f44e60bd1e2d63b09c78ec20ba04c0844242b649ab93fd", 0x1e}, {&(0x7f00000003c0)="57f51a101635ea4a4e4797852ee4", 0xe}, {&(0x7f0000001bc0)="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", 0xcd6}], 0x5}}], 0x2, 0x0) 18:15:17 executing program 2: r0 = socket(0xa, 0x3, 0x9) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xd8ff}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0xffd8) 18:15:17 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$xdp(r1, &(0x7f0000000640)={&(0x7f0000000480)={0x2c, 0x0, 0x0, 0x40}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)="4d7d37ee6ad12ecdc7bfce99801206a9248bb92ff2d23cf486d505b066803e6406a1553623ef95008ab9b0f157dc73420d1a1935b69cf41047ca7ae42776bbf70c666907aa8324a18c92db26432db93ca2001bef90b02608b9626ddb", 0x5c}, {&(0x7f0000000540)="732f8f7fca22ed7a787e7b2718a95cf64ed3bb76d7b2fb2e2bb3ab91b02bc45a45198d503e27abffda56dc6b3b6c9ddba157443aa5e3c6deb631864356dfdbd98f0f70af", 0x44}], 0x2, 0x0, 0x0, 0x80}, 0xc0400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000400)={r2, 0x81, 0xffff, 0x40}) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000440)='\x00', 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) unshare(0x40000000) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x5f) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$inet(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000012c0)="0380000000000000ba", 0xfffffda4}, {&(0x7f0000000300)="d59179dba5840d5e3269b1447fd282580bb4b293aca22cf6875bf0da54d3accfe98d31711d37bc1dc85ef44133e951d25dd3713d34366babcff6a26ff791db76c54931f3ed1d24a218e37580532911971b434215c6a7c3da4cf6dd3541aba1b41056234d8f426148ec0b73c3efb4c2873f5d345a57ce94eee46af42aba7374d54b870a2c64e99a11caa7a452c0fe2ef146f5bdc930f934c250ab2ce345d18bcdfa203a60029bbd16183907df13b5edbcc28ffca68bf62cc94669d9af68e74b16483d1fba2ddd9db494254faba080ae50e9120851", 0x7}], 0x1}, 0x8091) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) 18:15:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ee07", 0x14, 0x21, 0x0, @empty, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:15:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x666b}]}}}]}, 0x44}}, 0x0) 18:15:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x110, 0x408, 0x408, 0x110, 0x318, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1={0xff, 0x3}, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 18:15:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f00000000c0), 0x4) 18:15:18 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$IMCLEAR_L2(r0, 0x80184947, 0x0) 18:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 18:15:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 18:15:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 18:15:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x25, &(0x7f0000001a40)=""/91, &(0x7f0000001ac0)=0x5b) 18:15:18 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet(0x10, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x1, 0x6, 0x2, 0x0, 0x88, 0x8, 0x80, 0x9, 0x4, 0x2, 0x61, 0x8, 0x4}, 0xe) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x32}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 18:15:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 18:15:18 executing program 1: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000020b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:15:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty=0x2}]}]}, 0x20}, 0x300}, 0x0) 18:15:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0xd8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xa8, 0x8, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x7c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xffffffffffffffd3, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xd8}}, 0x0) 18:15:18 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x40010120, 0x0, 0x0) 18:15:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, 0x0, &(0x7f0000000340)) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e20, 0xc1, @rand_addr=' \x01\x00', 0x1}, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00', 0xfa7}, 0x8, [0x10000, 0x9, 0x2, 0x5, 0x59, 0x2, 0x10000, 0x1]}, 0x5c) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000340)) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r4}) socket$inet6(0xa, 0x0, 0x0) 18:15:18 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0xffffffffffffffa4, &(0x7f0000000100)={&(0x7f0000000040)=""/167, 0xa7}}, 0x10) 18:15:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 18:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) [ 299.514286] IPVS: ftp: loaded support on port[0] = 21 [ 299.541422] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 299.589167] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 299.625035] nla_parse: 2 callbacks suppressed [ 299.625044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000001f0c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x150}], 0x1}, 0x0) 18:15:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:15:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg$inet6(r2, &(0x7f000000a700)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7ff}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0xffffffff, @mcast1, 0xff}, 0x1c, &(0x7f0000001ac0)=[{&(0x7f0000000380)="d0860006dc4d59f32d25633b77d3aac7c62579b6293f32be368ee42cef301235", 0x20}, {&(0x7f0000001b40)="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", 0xffe}, {0x0}, {&(0x7f0000000840)="392182e242ec649bfe8dd884c9daad56ee6402372dd6379c75977a828a52917db42b7bcccf8e5112a617d4e3d5ac4c0fd80caaa0c84fcfbad7f701da3158b6d489989a83ca787f4b9bac9ce9d5482ca825acd59f359e7b6737e17c033ac924cf9686835f69e5c08ee976efd8654963b47b15ed8938be0c1a2e44898f3a1c325162d00f0e2c566b0737876fb88d05824f59369e1181301088e500236c68527980f6", 0xa1}, {&(0x7f0000001a40)="80a1be56d004914d772452dc20841efd6de61d81d7d4783281530ca73ced5ba4bfd3399206faaa0ff5b8634aa87df11ee9ff8e748a2a6a2f8e01b9ec3f64818bdd82f715aeeaf432670f96eaad57e6c8892a1705f8aa2cf3601af80f1064", 0x5e}, {&(0x7f0000002bc0)="68cd8e3ddef189d2a18bd3edc73dc78d1b519224932bfb2fca6e49d5d802f5db680f9c5e6f5d0a61d0f817f14c3a22446862ec67ad49b6ab7c4ab636e9bca7b5f54302ca4f096c6664e702eea9f7f1b656e23744ad05d1ee2ab6c48d774a2d8e09494f24c8de1d1a43baee71af289348db1bbb01f20046844d5ef74dbaee927053dfccbf4b0fa5ced989201da739bed6bc666188c27afacb48b03463a271e84ce6cebbc9faf9323052d5b10cd89f", 0xae}], 0x6}}, {{&(0x7f0000002b80)={0xa, 0x4e21, 0x5, @mcast1, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003140)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003600)=[{0x0}, {&(0x7f00000031c0)="776700cb2883c3d3c6b1c6ccba8e3561ee6ef2d42acc714dfc02d7a34c92f23f948a19a48370f023ac262d7bc931cc198fcf70121b364b2909738528520abad75cc8967cfdff8657bdbc41201a598b8de0ec45d5e7fcaba7609494741383a814b233c8cc7da7be3c0204be8c7ee412465934545ca0da1a196a212cf2eec237fea83b7a0d246763a419f067e09d14d8f9fe1ed7477b32bfb1bea5730a02d57ca5ca", 0xa1}, {&(0x7f0000003380)="727357f406fc1bc9b805e9f966f657b9b042bcb9b4f987c72b439e89d9f705b129dd2420249e8e42b2b9c77c805ad72d25d3c7718f9d370a3ed88af677ba96279eb54c75a1a189449092fb", 0x4b}, {&(0x7f00000034c0)="8e7cd9b027c1b1a824a6ad58b85f969c7cca792e4e25848f61b18fe2f4573f080078fad414e053b8248aceafdf025dd13db8b498b211ebc66cfb454cd87eec61d6cc301b1b1c1c8431be4bd35b7042b81f6da293904b7b8f3b376bb8d6cde4fe0f510450060f0b2610a64b65916e10a2f6ade3ced8f57cee98f1da41b742788ddbc93542c4c6641ea7a28c8415cf20550cad5f48bc97a74c51c12a3f4c3490c364a27ddce47e70b8e1b1ee67050d", 0xae}, {0x0}], 0x5, &(0x7f000000a980)=ANY=[@ANYBLOB="00110000000000002900000037000000161c000000000000000100339510918cd8899d34927435c6fd74d86361410d0b2ac000aab1f2c1775a731ecde399ac256abd5c48506588a12ec3728710a0b7c34b8b173153a9b0ea9e5016bb4c34c31a4c71108aaf446b194cb26edc1540ff6a676d4d029fee151e5c22abb4856ccaae4fe88d4d29a33dfc7390c0a62af160d30a7810118ff82cffc72ab7f645e3e13e4de0af8b2e4b0cb2801df855e51967422069000100c900ff020000000000000000000000000001c910ff02000000000000000000000000000107280000000208e203000900000000000000ff7f000000000000760f00000000000008000000000000000800402283a6c7f30e2cf9a32050ea3c4bfe8f2fa65f999be5670a52384a23f20fe3438086e3258b3dd074ad6a7bf413d3d4893f82be98777e295780bf156e1336818a8224c5297f43f294f5a788bdc584135511efbee6bc5181b252d6986ed012d2b56a60642654b8e2e0d8b2161784221ab1901119b1975f6c6aea77347e997e52738c8aed77b3fe83fb511c3fb16624315a3eec0d3086838a6987d0ac60f1b793ed6ca4da6c41df3308dc64dba9b54a5ea5a53942642310871b38a09f77645998c8993b90c40d25d62c7ac73ce6f4375f71e3c0e39c85e430ee13eef41c9cbf3766bb632a8f2e10c55ee56e545ac3a3276bc966bf48988668fd74ac3091ebb6f7f53a2af094595aaa3089f1477b263bb5936d389df4ae58725f6984274eb9957cc5e1b04a10327cf39415d63868e0870628aee757c5c6e45c8b3a0fce39fbfe8b146b8931c9aa600a5699c065b17ec6d952a2c2d7aae4cdb5c550ff92b973af453b5cae5f47408d4e98593d1b80c9b2cc47aabf0ea4accd666f2c1a074408d8522457fd66b8fc937845e805a97fc0fd88e7841e16c5015032157086e23d253f88929c4bf837f0872d3c5c484807d31085778719ca44299e28846d6406096c27d16f465dfd8def3b42dac5e88a3ec77b14e4fc5c55dd351db08671e5e18999621475b1e32b4a0ad2e7cfdc280d503e4873bcd385117a77bb5def02236bc7eb834a525c2939cac1a998f7f6a0acf8bba2ac3cd91b693d7409e6d97b95a4c7991f919badd47bbd5d374db9b1f99dd0b6fffad34211959e3fe8161126455a8f5bbb8e08467aa3f9af53a02709dd93802315c73b8b3f344815275eaa53bd2ccbfeaa06fbd6488acbb811c659e5a1eace05723e74e2bb47fb2da798a1d0a3610e90adf54dce8de499e17d4214d9a80e1b17dc6191a71695de3626eaf804fd73bcb642870b0c49489609f4e528bdf844a8c1389599815b32b48872398012f5b7181aa6c6efd7eb401ffd0c7f0137847c8a2c86d961805f0f95ec5ba62c52f96723bc1aefa16ee9d409dbb91901a2b09648adcabd5261be13b1cd943b6ea08989fe08d236e061adf2535aabc43a54ddcc21124a28ef8b9f8d5ddb48c5d09795171051546b45786adf76634a3660a0b87c98fef890755c907100a28e2561a8a515398fee66b5376da1c3ae0446fc807a9f1d338227576f05c23c80175014d43a6e7e361a0b01667bd38ea2bf57e89b9b395307b43d7434743c38232a7030dd0cf0a363823720242ccc7a78203bad78090b419696d6a3342552ab7d3d087c24a8e10a19a3f0cd1bd8df403e417c83b96aaff282909529cee4f32c64beb936284fb2b8570673f147e1a27241d70a93be2e7580cae7ee70afe58fedec647bac1b3fc884627eab315fe7170b2865a08e31fb792721450273c085aed65a0ece8a8885eebc87365c5a9d59f60339fbd098b6e8915d0f8e49bdfa2cf21cf2822f329e5ae73849e3b96f4d892c7d981d238ab822d3df8c663967a2ce47159414d1a746824115fa136e415887da7bd3895d028ab5f6548203aa393b48e7197e0cf4481fec428ba17dd48381a8d084e5180e47b580322a21e357e41dd0b948988999d37d3f62d2729950eb49af329a7071e4212a7adda6a25e567a31b9cb0c628e3262f3d29967fc249e1c1ed81f02fe1e651259b828041fe1de7c0c4f20f5679debd041e535ae9c898c6b7258afab3e2b189fd7121eb82a967a55ad8fddcf19da79db361f3d052ec035bcfe937f716a2e785555295ae061c4105247f5c64e32125da58ca5b72f6aa9500ebd081cb8ca3f378b82cd2daff41dcfdeb5d00e7f75727be38d6d00ac03d57e20a83a4bf029728467b61be413bf22453ace5c1e19d93e4a7584204690f97b08a85176d723cfae167358ddcaefdfb865d0006b39a8100ff7fd8c13b4ff26b8e30be72e9c41c443474826ec0d54d5ca6d60220e06abccabe8a6dccd90847f8c29cf4efd461d93cee9398bf9d861cb020eac7bbab0d42896d28dc73fb46d9409138de8d37d7a11a98ab2dc92f0cce9237c0d22e1149f194f33394cc8365e1f2ae345f8e0dec3b4be85876b7a383d63dafec0dfaf91d3d6ae5bf6acc7b5813a62b69e827a0955f05588f1e54260d49c056469e2513efdaf72ab9cfd3633738451912b2b27350490ae96160f3b983ac0ffd31ef2b035807683765fdb358584b6680e17bf584250578005391202eecb94f2462d0638273854a41f9fa67f9f47926b53a422e667467e79cc7c71fd4767d5fcefc82dff4c31329d389ef9469951253b12032af66f72a3e0a7aee51d70c38e6f76de37da4a8fc4f475e6a30e2556388e39bae94f8c9ec9f035a1c8b0ac1cebb8f4cb9d9613db31647530bbcc0ed274394366345636835d86995d42be9437703f424fd6cfecfc8605f2aa9e1f1d914abea7fdb6f265fab82896e8b97ff35842770f0015b128764c4e9202c7ce4dabd6b3c5477011490244bad08671896e58df91dde7584d866ce422b87bc47ea95df83b21824102533d1b14850454253b535463cd9e7b4c1c9ca17b7fd7fc45ea34c44c6b4577a25c73ab8f234d71f9edb01a31bebca79d285c2ad05c3c594f081d8bc9af45c186a99166cdfa74c90060010ca2be9a99e8359a59dc1f5822282db211260aacd14ab816716929bb6c27f68e6ef519c8d33875e5e51fc4341ce6c974990c901f1882ca7401485b2b018821e4797ec90816076865dd1466b9c10f40a698f360454175b9e28a47d8cd0e85bced8bda0a44d26dfe469255832570f7bdbaf0544b2a7d7311b13fcd4e1896ac74f35cb81eca0cbc9e32a5a0cf73b64a0472e56b475efd5ccfbb4436871dfc9f3018ade55f410120e57298174898c625f60362f31fc5bbd6c797166ed5950eb44b93817449446356a16d8c4f4dd2cd8b845b7e37a8c67e5910d15b2703eb5235824d0fc20c4bf5087533220785cf15277b2812d1d04037b1f219b2b2c2417fb923a522ef329196008358041269f7abfd73e4529dcee9c2ceecc549eff32e94ba62edb2e444fd5c07ca2e9ae7c805f0f2acacf67d0dd9201589cc65eb59d6370bb15e66e03a975740ba1f1821e701aaa1cfb450cc22ebef7e4ee7dfa991d7b7097616a287bc8e458da7eb80c3e6d213a8d7e1289ddd343a41e0a22639036942e0bb4b2a66338204c802d5a5b4b4f126bb02ac819572081a985b6822da4297236267ef2ada36e5f411380120b96643ea0a71a552f14c939737a443f831748b565a5c6742a443f594a7d24e9d081974b42c4695512972ff37c850599523380751c0e4c6d28d38be77a7d05c1fed2acab9a0e05900d5097d5c3f0bbaeef38df65883805bb9efb9288ebe1ed73b6a2e86c028161ce044717493ea3d9f6d8a16be1ce750c847203c4a35de6b8e41c8c7ef737eef26391d2abba0b97b76bebd353afedea2c7deb43ab4764972b39dc228b2253f283d271525fb1d01d221ec1296b0010aa2dc570e67bcd32419a7c3fe02b4ffe4bb883cad348ed8fda41955a97e53f90a3646d74266b06db026c6c2eb6e20500c555558ba854b05cf3c041d00e0b57948a07c2a4b9d891082fd387c899403a76409ffe38b1f775aaef3c248f88775c9a6f7fd7f5d351e01967e36987c57e58214144cbc8dcfc168a658121ceb21af20281fa24d70f37ebcd6faf5fa6496ee515632ca3119ec361a47621493a70b2669e9b88e3f5f160b9d42b1a3d2368b531c4f87e24fd8b574ff5656344611ff3c3b0bbb98902989d5ca3557caeebb5ce44aa142ce00efe6baa445afc7b644b31a25f6cbffe946681fc415ec9e7d438d4a617a06b598aef57166696224665f03a76c49e44b2c59a7bbfca15ad634560a41ad75eff57926f7298bc0ea6296b62c966f62d16d6c80ab9196a32c3f011dae6f45a6b72dc4e41b87c6f67d8cb11cc1a52b016abb359251dd8bc0ef552505028a5649fdf0484d368c085e6adde20e604b0c1e7aac87a01a6405029a73852fcb9b1da187209a5c916f5fe239a5709ce69ac63e5f3eb3ef10d4896b7bfec7d0dc486b23d5a137c0780d16183e1dd03cfcb950b8465da468fee147524883cefaebf530da8e0b7f8bf3ad434186aad546c1e1ae79b7ca8792ce491cd2a4f33c5f85b36881a10dc10229c09d1a8fecee26c2aea42f67145c38ad5e6174a2ceb4e00e6dba0650cbd4f3c3c55ecfd0da910b3ae5cee2d5c0a551d7842f84409d8e94e6c3d08365c58f9ece3aa63a40c7614b142728fe3e3615b6702d08f64e2c2b5ea6a0155e890b8b973c4b4a1119eafd3658ad4ee76d95e2fe9992d038aa1a4edacee6e5543e92d05a8d6fdf5de2db68bbb60495f92554ffb00a0ab121052ddbe4c26030c8a6b759bb2ef262aa1bef1d0482c4a553e75e62010cff2086a8fb90debd36a61b93b7f9393b16a4c66f99ffa78556910c9fffecd54988901450bba66440a31e5ab729e9c4e0588f3b15917c566fb49b28d70e68b4a9f544c1781f272d2b44f5c3c67358565337ef75e4c1df5e0fa5dc8724ef7db481e696970f8a5184151304d6f9992e496ec8a5c4893575bf07775773948f2beafe61071073a2101c5f563555c424995ac5d6da85b887af8dd021cf8b1bf6ee18739870fd042f82bd2f5fc86acd3e26fc701473b7bd0571df78cb96e05e7251f3b6016137b0962e8a81b928559d0643d76ffffb325c117a52813b30ca9f6beb771689103934163272fc647984ee9f7bf7da95ca9c839ce4077b31c301351238054cc4968ee91c0ccc74c76b5c80ac437e88d2f69d135a175184e83811d6c84a4b17c6d7931c949f0132dc9f8efce84d236252e7faf132c907b04cc199063fc90328e55a29ae9ac047f18c562349726afa2409d87d66e9bc0dc7f28255027963682bdda26b73ab91bba67ac9b1285cb0f6c297fed5b4e0c74d3e65cb4a349e012c2ab61bee47583061b53852e67e131a1f9842a28eba49e8d2fe0dd0ec1f4bb768a4e2a97e79f5e6344138a37199dcf918d911b300eaf355446bd38e307f2a77d45ad289168672e57f4c32d1e6ac326515b815d0311141a26970509bfd1542571b5c9f833cd0eaa5601651be958f2f0abab2bcc350019561469a2563b8bb0355eb25e28b19c8aefa8aa790904c0dc0aa745197d6af79e753657ac2afd8f162aadc10580ba1b76234e638693c77a3a722d7baf624b96f844f5505c7d5c4e3fc98572d1373ec28cc178c67e015675060fbf8f68b907618cc9f430c96df3e82ac7477fa448f8078f6c879446e0d150dfbb29e7fcfa4110472531711388668b11431fa7f53ac4f915b4507f05cc083741d62e185b9f1307fc4ae9f1650602af4e7c8c315dc031bade2761416f4d0966078a20b9f93578d405854f5da1dc0c76016917afe70a9c38b3b786b5870aa87c9ad73e69d0096124cfc32ecf7a4a56575d81d6476c02644d3225e01c0a5a56022af9c1df236253cc37f787681e6ddd98b7e477d5223b9c880845390a6629030f7e2ffc5ff989a491e398d72553e71eebe5eb46176b3ce8746a771d41ea2174dde353a1adb0b8a67b232b4b6216834dbe38f1f3861ca3059d0a1f74cba7f4cc3635ef373ecf8aff7880cd492bd2ae24a7a886548bd8c197a922598130b77f360eac52afc4af0e1a2db90474c617d7fe4dd5746ca655663c0a6a37485f4b1c78350fe37934c664e9d815b62f554b2f6c6c33e208ac7e0e3a0cb400ba02b6c73aa9d5fe1eccced596a0469ef3d06984ad20fc3e0cde842ffca39d114fb70a4cfe823100d5412000000140000000000000029000000080000000400000000000000480000000000000029000000390000002f06010000000000ff010000000000000000000000000001fe8000000000000000000000000000aafc0000000000000000000000000000001400000000000000290000003e000000000000f800000000140000000000000029000000340000004702000000000000480000000000000029000000370000003205000000000000c91000000000000000000000000000000001c910ff010000000000000000000000000001c204000003ff010100000000600000000000000029000000040000000608000000000000000100c2040000007f0738000000000c7f010056162f14000000000700000000000000002c01000000000003000000000000000900000000000000000000000000000000000000001400000000000000290000003e0000000104000000000000a80000000000000029000000360000000f11000000000000c20400000000010100c910fc01000000000000000000000000000007200000000306800800d005000000000000000000000600000000000000040103094626be3716165756fb6c6b8318360babf55612d6db305c6dd260cde234ab14ad57cec261609d8c54043d8ce92633f70c80fd540a8ca8be4cd7b9e859791391a730fb87ad5f578eff0004010300000000000000"], 0x12f8}}, {{&(0x7f0000004980)={0xa, 0x4e23, 0x6, @private2, 0x80000000}, 0x1c, &(0x7f0000005080)=[{&(0x7f00000049c0)="c9afdf3341212e0ebc5cbece55535a2e9bfb1deff1b17e4a8d9af53e88ea2d9d8bb80227e9d187ca1bc2dd2c5343cddf9b0bdacbce14", 0x36}, {&(0x7f0000004a00)="42526b9cf5aeed9bb742c28ef4034d2eeac77e4ab1f0c230b133f5ecba933c354ec085736aae1b813ad321eeb5ed082f1afeaf7c46e0bd44cbbac699e8ea79d8b3aa3891cbf1e3e0733c43b4f9998eda09735d435d56b6db833e2ba5f4b9b494ce8c06fba22fd2e921057e8e8f296c95ba810e21cc12ff4963a81a44b22bf88baf148cc7b7004dfaa8", 0x89}, {&(0x7f0000004ac0)}, {&(0x7f0000004bc0)="f36ba9bfb9cc43e689ddc233cfab185449e00e2f2a5cbc64775eab0458da29d0e2a74e848bdf154d51c7d392f1a12b5fa74da5fa46d59a8f16456ec6661ae5b51745507e29a63228cc97369a1f", 0x4d}, {&(0x7f0000004d40)="6da319f8e6cd21f10591c0da6ecbda1f0a309bd5589e8057a09ec0561bbf215c0834d695707cb0221d218c9a18e5dba29485df36baa7488010028e09af829da68a4d2a1a3b2bade26a33090d08fb5889057c4a38feaea9645edbdccfbacb856767769ef373ed72ddf55e1ea47189bdc3ec3150a516cb6a4081d664520545358985521e01dec8d8c99bc8c5e81a22600c69e3e400c55276d4ab443b199554a8a3949010afd6195e7c888f4b7e573946", 0xaf}, {&(0x7f0000004e00)}, {&(0x7f0000004e40)="c949bb69b9235dea7494c242b5917f433fd444edecf76ae046ffabf126c96307bba29eea27549b8bbb03f957d568b52a800cc0dfb446188b93eb4e1625b31bd25003b8f30a3629ef4bb8c4984df41b8109fd46f26e4167696782aad230fd8d3939223b613657557ce47c25dc4060a9f213fd50e820535879812f38a517cf3449c9", 0x81}, {&(0x7f0000004f00)="1c5b32627925de4b0bf46409b6dc6bebaaf3ee2a5af1b28b6c922c9a995cad96eee08e172c247dc768d6340bc9e261a764f57b0297689a53d78b1ecff1218e17e9e84e5b7cc28a65220664075b389974b6945f3b9ba4c5bdd4d100fb578a39515ea853622ba8fe47312b2e9d3fee22bb6ee0f9e66cfa092bd4bdce3a2adb6707d54003b4951c66f912393c55af2e43258a2d2c961eaa477ba11e675bb77899", 0x9f}, {&(0x7f0000005000)="58aec9c269982bf28c1165a6d4096e785f5a6c7f04ea87961dc30e819bf7a5bd2b56ec2d7884b1ca0efdb6508ce967567be8ef7cb75adff3c644980c54809ab17864f0d0079e3bbba1a5523b6f3a5c80bc3bee30", 0x54}], 0x9}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005280)={0xa, 0x4e23, 0xffffff7f, @private1={0xfc, 0x1, [], 0x1}, 0xd187}, 0x1c, &(0x7f0000005700)=[{&(0x7f00000052c0)="a08fa15a60b211dec8701f7841bb601a1551c78d1fbacb5a3889480deb9f338b759176bdb613906b14504ac3c8287a0ca16ed2484fde28ddb0ed49eb446ada5c6876864074c569f5bba1683bdcdebd38d3522f26ec233cb47a045f78323279ac58916ffe75aaefb4a0e62e3f971bbd3dad427abbd5bc9660551c69c93718fcc3ee362c", 0x83}, {&(0x7f0000005380)="d5ff2d4a1b42c78a8aebb554dc2adc56f1646b8c0f20013c66c3bbae176f5f53037efb5f45e9987bbe65d90d4e9f77a364f4cc97bfd72c8497ec5b8f9ebd33c0e467fb83e9f8c88e554ce5e9f6e92b05f17385f2e481aeffb87cb77461820261eae4a2b38af20408fbe7681da007aa1bdac08eb0f2d6bbef4757588083948fce73bad431627ae82890bdf865fbed01e654c354f25a3ec21f3be97c35f3637cd51f51460895e309d617229294569ce66787d6aa1503472cfd9f3b0ca06161b757e9fbba6746cfcc0128644221509b952f8075ea", 0xd3}, {&(0x7f0000005480)="03a78bddf44352b5bf011e846de8e6b4112b3964dac3d9876df610b1a92ec00d70058b38eb54719b49036f4bb7dd24617b9712b0bd6430be54e05eac59599bf623f66235afde4869b21be172630a49822a19ff80ca442fc1199a8229fe185c39577fdd12f0", 0x65}, {&(0x7f0000005500)="4e45c152cd5e59a94a9ed3077b", 0xd}, {&(0x7f0000005540)="addea1ccd72cd824fb1142e7012e6213a1ba6b3c9c9a6327d80ae7fde44dbf7f3eb36bf6197388fdbdee8b136bd34b9aea7b9cca394c3ca2b6c7420eb093f7bdfbd12304b44cdb54483fb1882c5adf5520705493", 0x54}, {&(0x7f00000055c0)}, {&(0x7f0000005600)="b3cd04342aa71901845bf6e82a2d", 0xe}, {&(0x7f0000005640)="0a916f13d6ebe08f006480fb236256382ccd9bc3aba15210e3795d72c73fcacfef13234a351e8bbd4a9c9255bfe3b4159b41bb878d6e4aa71f53", 0x3a}, {&(0x7f00000056c0)="be1ce52dabcb1d0f1a9eea29e2a8e2e54d5b1ebc9cb980a0c3ef346a2b5e01b0b54067ab5b", 0x25}], 0x9, &(0x7f0000001940)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00942738000000280000000600000000000000390000002f0200ff00000000fe80000000000000000000000000000f2400000000000000000032000000fca000000000000000000000000000bb", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000003e000000ff0700000000000014000000000000002900000034000000010000000000000024000000000000002900000032000000ff0200"/83, @ANYRES32=0x0, @ANYBLOB="0000000028e4ffffffffffff28000000390000000602020500000000000000b9c07e744d3b00000000000000"], 0xf8}}, {{&(0x7f0000005940)={0xa, 0x4e21, 0x3, @loopback, 0x1c00000}, 0x1c, &(0x7f0000006c40)=[{0x0}, {&(0x7f0000006980)="0a5c69d42bf9ac2a845faed261ceea094fd4b3776ccca6ffdb1c0bad3749374867b326edace4d59299fa0bb8366578372fc5b173d76b7dc3d6a9128b65a17e5c1ebfd255bb8afd301022b25dfdf8158d184c633f5ecc98bc937b8d5965f0b9c91286d9acb0dc8f2c3db942043d2ca5da5b01740197798799eb9ecd55d724db281bac", 0x82}, {&(0x7f0000006b40)="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", 0xfb}], 0x3}}, {{&(0x7f0000006c80)={0xa, 0x4e20, 0x0, @mcast2, 0x401}, 0x1c, &(0x7f0000008e80)=[{&(0x7f0000006cc0)="7ebced7e2b91003839b1d6c0269f92b594ca25423a0decd770e5d5ab3bc6e9a42819677ff6e3fe9365cb3ac1838ef3241aaf49d4e5a189b19ef94cb7010bab47e7c42cfc439d98ab7253702d489508596c886b4207579aec347343ee23eab7a33827282d77e5445a3ac2ecd12d70087e2ce4399c6f82fe0e1a7935e0cf615c50ec64a5774b960e8c4c7145b882b96555d690a3e579c9a1c6e89feb34733df2f029fcc7c917055c27fa97d91dee9940b740a11bc4f9cf79793c05938964e41f9e8dd039f3960ff289611f48685d1cb5ced4af65e7a559826fa62da4064e3efc93f2326ad457909f6e901ce9847edbd8220791692cc1de768574c7f366972909fd78c4a37b01bfbdbc7dc2e3b04be8df0693fb399a1fdc309bf907c24d56565e5e0e52b72de7a4aa48ad1925e4d89925e6ee54c1df83650b3da247693810a7f2f7f906367ad01098beee2b2fa257bdc4b5c18e843f39a52d37f6cdd99162e06a0029f2387bfecea6cc64e1b5f54ab0c66dcb5951746f77ce823b9755c2fa3f04de1a4fee4bf9e368b555934f9cb1bb47ac7b512fbb750b6a95a7a295ff98c07968162a890757e3ef76cf5552d6bc2fb42102507bccd7963a98eb7dfc501f6f5ed53c8bdd78c6b8e82f27b562305d18fcc80cc248d4afdfb61518a9ae073f01b9c8fed0d29e7d843bbb15e928d3db734ac5705206ae7a6ff5228c51f92c4dff2b4b3aeebf41eadc914ac24fa195daeedef5ceda40349e34ccedffc8b55ea3b049b2d49188bd32c6bff5e0aeffb16e6d907b943c3c9ee1b692a653552333dd10475796b0ed36fe87b04f875f62506ca7320922bc9fa3815ed589fee5eeca702da84372ae0cb0d039de67e8cd8dff30f596feca4f357388eaa616b23a8cf0bc3355ef8632d847586d0a334d7658d951ed631e8d6423d4ec839407afa14b51a75c032f70a74d72590eb6dce918d0de95a119e6f0826c905ff1d023ea134376c174d3ec492b7df2b21cf0755ad84f2ac028ee8aba75274cfbc5c602a95d963292b969e82cb239946abe6c03865d6130c0a4569058a2b64b681e4a235b001d9c11cd6373c2381c1db4d696efba666ee8c58eb66bed55b3b9116355ce4f56d90679fa8c6cc607cdd74491bd2e0c4831127a597e1d623a782d16b435662385b54eef6a0082adfe10932e802423c33dd9a10fb5324fe9ffddaf15740c25167bc6fa7976a5abcec537a1633e1a524be1963ab34f343b3eac492c8c01d4d76fab1ae3568f54a551827d1c1732335330d81e658ae119444347125cad63abad7bb6ae698143e55d25c4def3e584418332de43a20e6c12c4bdf5e786188745adaac2a933bfffa143d928fd6a5e05be3504a0088d2688e19e469ba0ed6a809e2c0cb09b4969c50609d9a9c12130647a1b96f8f947edda66e4395b6eaf9fd55314a61c5dfaf13a0d6dbae1aa0e2f57951979aed7daccc5ef66c43d04f4b4ef6e826db6b68e572364f3f7cace7971f9937d84b286371f76c2992e0edb7cb6faa6d6d7ba4f701434217dee34d8f6b152704b4f4b5890c2393071d5b3ad8a0324a3b074bc6927a13a016d3da941c78ca7bfcf75b711a1e8586c73850efad6d52f2b1a1b003f39eafc0109cdc6697bf24cf7b5866e5c8951e60be8e18d205ed2aad987a9530bfb75d239aff5317e11e35eb2330dde061b11b34d071ac4685f51ba0d406821a8b3d0b7af8472caa5b8c0f6ef2e7a37c2da2855fd6c930e9b8655041c716f9191c4c17c7767d11ee2f85b74b4eca26589ec37cde4946dfd7dada5c46b29bde14aa1a4f009d68c87cec7bd55b23c2c76fbf29b0a20fdef26720900ff7a7f2cbc24994e9fb239924230b711a564c95bbce177b745ae1f691f17ca3f37fc3cda1be519f1885eef4b68a3463a23fe2d3438eb10156bc4791fa4804014fb76cb4c6de8695e25adf2a9f2d162609a135d16e3a42eb658a6eec3f062532be1760f254ebd8b9c74c4327a53e53e67925e38624c13ba936919634345f37f2f28b21a3a3cbd4cf45268b9e7f1214fdff7cd9cc483f51ab1a82122afd2e19486ef83c9afd4d88091b75f1bcd5166cb9e6c0c5921fe5c5b0304f3ee30bbf732b994ce5ed9951a186a7cfa4eee102ab2b989584c498df61ba5dbc0bbafe37a905c062230a250cf0a2f1d2a09584bf06232e7489e070084580db6b5c7cc730ee74f03035cffd6a9baf23d4ef926ed91d00ebf347f20354a4b21303df8d4322f9a38b0d17179f6064a3cbd4f87c82a41472eb9539235d463d2f4576c984bb917421b8e37a44a9133dc4b22d87e5bc9b2af98aa15ef792448b42e4d8c712faee68651cf1c8014cd72fc521a4b9eb9916ad44cbe5ffbc2ac86dc015e0ef34156cf9c390e6835f3b1bc27eeb4e707981b3ca5d29f74026693cc7f8624c33e6c957c247382a842582dab9655b2155fccf0996d3b45bff880c075c1d8fe2ae52ac8283bfbc986275a61384757050dc0b59a36ea7eb14a55cd351e6cfe7565dcdc0f6efd5d9210029f55896ceedf8ab5ec2ef55eee0f392f0fa96ce0be7d2544cec0ab421d3f27b0c0b0b45410bd3a2792712bcede3e317d93c1b1d20fefaae107c173e6d52a30a310b1f90bc899970e17b72b8a0eec9c74d602e23e182051bc8445d8e70b99e310747f7507c3fd2ef9201a81d598cdcb641b4584cfe76b1fc8a5cdd3b2af132a42ac9ebd9653e1861fb46065f82bb699773df54429420039b4bdd05ba90b49fa3a16a7c57765604e595ce49c0ac0383c9c6edec2d193b22e06ac195c50a0486bc0704efd2ba533176d303ef8ddbe87e0bf25fd5c61effba1d9502e44c44fb254e4473e4b11359d30a538100790cd5902e8746d1bcbb071695106a91a661331cb85918a8113be672e4dcdfe5f4ef42a2ed485956f3b1410013a88cec27b4d72d8e803e729fe971d98f396348c49ae299949af1c0bb85803ac6be389a4e563ad9c0a13aed91b4f0a3e99f132742c6f2e76793107cd9fe6885446f292478791311d3ec5a60d125b432aaa0775a80ace5337eb11f8d883bd79c5fa6d2e01d1d99b29ca3bc400760c356545b6369ee171e3924a77f7e9dfc691d95a51e3fa9da8fd27126e434080e7918802dfff1789635fdb300e797ab9ced2f899137426b799f8dc862ea1bb0df36b3189d05fc9f4fbb538e5e4b8022c7832a5471b17c449acdb08f48c98faae7c3b995a6aba029083aead1690cd1b4d70439171fb08ac419f368ff59a30950a809779016d424eec06873431185e09073882a59be34a22d3d19c6c8701302cc4ed2a70cd2b213bfec00d6a59a979a802fcc203c3bbbf7087133451f3aae76363bd66c3610519732396ad026a40321ad891b4e61ba8602fd1bf7f3016cfbb73bb7e713e4074e7f03696cb602ce73186cb8f8088f96ab3b7c54af604f89bc54ce841f8a0576c98fcdf0f0a19bd8bec970f66b7176d072a1d730ca287a3fb7003b1785ea0f0127c6e098a4471fe15508158a1384d0d47b7e62323466f50af83813db7fdcb18b3944abf84645cf8cbb270a2791334d756a311780725f7e583a24f560dff5159a7810ff000455345ead0c23cafb6f0572ac6640eda7ee8c3bd564481adbe9ded5598126d79dbd3fdd45c0228bdae9e251bc993ef357147a480158aaf3b4fefd5dadb27e15ab15c91855e921bc08f03c0fc6fe68bb015f1b298f58ade9f2c673bd3c24f3de1151dc560c6b314d426b7ca0a1f808654613294f4c145d93fbf02b41908af24fcee53b5ac3ef687cc80acc60f37623ea86fb46414112f1ee928741e2ef7fc66efe33fb314a77ea5eced6483e1107e5f8cac152c6b6507e61aa450099f7c568ca2831cb9aac810e93acca592825a04ff3aa88337a52363dd9ccbe25582f0c1b5775b32814887073fb77df73846b565235aae2e97bdcc287dd8de59ea0df585835c9a706fdc6d8116e7e65aa23ca11fb7ed2858c1882b51a9ce37b8cf564250c76db5aef73d370f1353a658b0627c4fab655661029e906af694ef376f84e4be8ea46d562c5c824102e1e0970bec9e25d3bc62a6e82a7f0d0e575ae96e7aff0069395d2b817fb442fb22319d63438004ee74700bb7f6f6d033ac4e28250c590c860e88934bf3fec97d5be45be5fe3cdb80c0687555e6d803e4b23c4ed7e74a35234b12c85dddbd132be1eceb2fdd9e7e109b40d6e99a780a3b0caf4e6a9d5533140c8f16555e863d989b01c0f96acf4e160cd29aeb741e848e5b790d1a7973909bca9bd46b682beef25e24c54d093ab60bab7b53cd479570483757d564d14394752d746bba8454dc8e34ef4c61142a689226e33e6be0df1ff97487d76c1fabaaaafc5f276d120a84f2e21c4400863d65730edd065d7abe75c7101ebf0c45ac3bd40fc14e2db40f32e30ac9c68e12965cc5b49c52daceabd94e0232393e8dfb8f25190fa890b9ecbcbcc447b11435df0ddae72221e9d7c435efb9c01ff3fc56ed7dc9486de014f81f8ee14b7443ee9f4841f8552c14617dae04cd4bba35c0251d35311dfafbb478f3c473b6fd4b46ced5e5383cc56052689cb3574827bef22ddc6026b90637b04e8ddf62c479598a1ddc88763f240b16a45f7c589db5d90119f34a046088462a6aa6510f073f1c51dcb1380a7effe97c974ad81ad242f34405a1a5eeea2e6875c53a5c359bdbb6744fa2212142a0d61f8c3af63384f8ecdd6bb70b15429ce834f0c959c51a1a5ac624aae5528096cc9175e720bec572c7f047f2dcce405f4fe582fd2c44075705c1aacf96823e590bf9dc8c0bc263b3d383981ab860240c2f474fc1c0355cd576e0acb37d4d72d131bb0b958bf47d16085685a67b9095195e21e7d78896127081704b0152d32b4a0c707eefb37d18baf928ac2dedaf4f818997a3808fe56556a6d4e5f9d998d706247bc1874a1e5d24784a46370f4364be44149564bee5f5ac6b3ef61b51d03170fc2e81813a2e8be986b296a4ea110a8b180ae022bb61b382b415dc99b4b27ab66e1e2d4e588e5ddf27678700fc4bd3dcdda690c32bc406012091c3163ce6c5d4c9e07f00460c8406790ca864afb13897ff5d5c25d5f7f37d63bb2c82c3deb02e1107b97f24d2d33494cd57bf758027ebfff87f68454483137b01a7529d57220ea6e455cb3584196c29495620fd0bedf8dd5fd56bc0fa0ec4c8feec2a409c9e90ec0e664835480dc9f4218b57b0dd75e0e33b40fe78a7387d9c45bcf9b45996f3941d97aee7a7551eb62dac2011132158fe1ba361f97c43a7cd908472e28a0229503470f182c21ea4e3a2630a13e94068c011377d4c92d0715a5757201f32644e95084a851d7f04e9a8c12b74e5993e1284f54d0f6285a2cfd725fad89d403e1eec96b8e5f0061be842d93212cbd1ad756ae712f2c20e8ba825f53d6c383810342f4642441b74ecc4f44d6e233cf5ecfc84176e5f630a85de9097e830dbefd644aea4bdd87d73adcc7e7cae76862366f6587cad0b8f2c12ef86707e8fcaf4801068964258821787765781a34c4188868a836b1fb101d160d0e079eb784240acc417699acc9e45f3faa234b5f740833987c5dcd7c00e4f62678f18cc70a930734171592260bc3d19006ee33798c8f5b8e5d9171bc3f3efff5bdf60fd43a3506d2d52dba8ae235d30172a66aa3dd3069631719ff53027df9795849056e05885bb7224cba7c271c9a8d8c8e0fed2b0b54cc26f7de0d21b30ef8559f4c37d4710e34b8202e5008d7b409bf7", 0xfe0}, {0x0}, {&(0x7f0000007d40)="e032065c506b036c65bd85d7dadd89dd9b2a7ad8ab21738e70c392c356b5ceb679d5f0b14a8e7e5cfc93e184f634e7d842f1d01c7339f0c168a4405094021536d4f0eb035ec92ee250480d5b28a43581fa4e91484b8c274769a93222f9161691ebd971978240d8e82b7934a88cb710e706becd659fad64c91f6aaa47441e84d9b32b47a9e0df062cc779704ea5b30515d5916968e26726", 0x97}, {0x0}, {0x0}], 0x5, &(0x7f0000002c80)=[@hopopts={{0x58, 0x29, 0x36, {0x84, 0x7, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xa}}, @jumbo={0xc2, 0x4, 0x6}, @jumbo, @hao={0xc9, 0x10, @private0}, @pad1, @jumbo]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dstopts={{0xd8, 0x29, 0x37, {0x6, 0x17, [], [@pad1, @generic={0x6, 0xb1, "17618148bba87aaba5b23754eefd0f81eb8c6297779d7938e9cdec4f3f581ec035a9682f774f7235a6ca440341c97e318e844269657221464f0c8efd0ff45b5a0050d97522c6325ec8d0bcd1d03fd7b22b94a1e0591d319be7f4a3ced5e2d8cfa828169569e95aaf86768ced24a6280f52758aa2897a2d1e44c61b24f32ff8b089a72d33cb812df79145e1e1266c587a2de29b83f999a7cda1a01675267fd6ff0502b078f62629e7f62adeffde43d4feb0"}, @ra={0x5, 0x2, 0x1}]}}}], 0x148}}, {{&(0x7f0000009440)={0xa, 0x4e24, 0x100, @private1, 0xce000000}, 0x1c, &(0x7f000000a580)=[{&(0x7f0000009480)="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", 0xff1}, {&(0x7f000000a4c0)="4b334ae08e8210cf8a21b20d508c5ba41a4f7e1ce8bcda004a89801beb86c302a781aebcb675ac79ff46aa825cef138aaf94158dedfd579b1d4138c415e9c8bbdf67b8a377d7c332edd9324d5c8be68a2e316a895d85c07b8be0cb635a170feb5970313f2b2f0ff2c001c439aa62acc15118e3c224c2bde2223b64d0efc4903083707fdf61913cf32e7b8d8c324edf27734db22ecf4e2f3e7db0e5547619c5ee4db252833c2803", 0xa7}], 0x2, &(0x7f000000a640)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x8ef3}}, @pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x90}}], 0xa, 0x40000) sendmsg$sock(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 18:15:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "43a0e1c88d3da230", "1bad85d6162f8b015b51709cf7723f5e", "1bb6bc5f", "0bca80a5a16eaa8b"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 299.753023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 299.785676] kauditd_printk_skb: 2 callbacks suppressed [ 299.785689] audit: type=1804 audit(1599588918.812:50): pid=9777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/44/cgroup.controllers" dev="sda1" ino=15968 res=1 [ 299.868844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:15:19 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x10}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={r2, 0x0, 0x0}, 0x20) [ 299.939944] dccp_close: ABORT with 4555 bytes unread 18:15:19 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)='virt_wifi0\x00') r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00000005c0)=0x80000000, 0x4) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0x0, 0x0, 0x2be20000}) 18:15:19 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) unshare(0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e002e00030000815e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000100)={r5}) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000", @ANYRES16=r3], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048002}, 0x4000000) 18:15:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3c, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 300.089244] netlink: 'syz-executor.5': attribute type 46 has an invalid length. [ 300.117072] netlink: 'syz-executor.5': attribute type 46 has an invalid length. [ 300.198892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.250037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.272328] IPVS: ftp: loaded support on port[0] = 21 [ 300.288541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:15:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000040)) 18:15:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendto$netrom(r0, 0x0, 0x11000000, 0x0, &(0x7f0000000180)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:15:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'macvlan0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x26, "c2ed100456188e9aa8e96fa5121d9c50969473eb8dc953176211e4ca4f351445", "8085651319def389a5c5b0a62dacaa6245c0e92b1a7aeeb44f25404f06cbfdeb", "63d44ccfc348e6378737f22bc7f7defed25a0c7b8d98ecbfc0b6b9425f8901a9", "81ee9a6efc4fc2db95bbd546e5c716af9958ce9a98eee01f84c0b014769cb140", "80c52cd5d0329fd4cc82efda75987c8d98a987f835a72e215685fd83bfe717de", "9abac2fb57414238ec22e8c7"}}) 18:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6cacf32a525b342d, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 18:15:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 18:15:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x38, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) 18:15:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xa}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_audit(0x10, 0x3, 0x9) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:15:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:15:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b83000000000000500012800b00010067656e6576650000400002800600050002000000080001"], 0x80}}, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, @default, @rose={'rose', 0x0}, 0x3, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x101, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}, @IFLA_MACSEC_PROTECT={0x5}]}}}, @IFLA_LINK={0x8}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000098}, 0x6040) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c011}, 0x20000441) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 18:15:20 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 300.941748] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.010116] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.085148] device geneve3 entered promiscuous mode [ 301.119792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) [ 301.209602] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000240)={0x0, 0x2, 0x2be1fffd}) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000500)=0x3f, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 301.253543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.329178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 18:15:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1fe) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="b285d8df32cad634d57f255c36dd5546eef16fa0d08cc2fa2a1b6ba65e", 0x1d}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 18:15:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 18:15:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) 18:15:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x300}}], 0x500, 0x0, 0x0) 18:15:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) pipe(0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 18:15:21 executing program 0: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) 18:15:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0xd7}]}}}]}, 0x44}}, 0x0) 18:15:21 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r3) [ 302.011139] audit: type=1804 audit(1599588921.042:51): pid=9997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/48/cgroup.controllers" dev="sda1" ino=15992 res=1 [ 302.046430] (unnamed net_device) (uninitialized): down delay (215) is not a multiple of miimon (9), delay rounded to 207 ms 18:15:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:15:21 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800000000000, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 302.224809] audit: type=1804 audit(1599588921.102:52): pid=9997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/48/cgroup.controllers" dev="sda1" ino=15992 res=1 [ 302.398244] audit: type=1804 audit(1599588921.102:53): pid=10004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/48/cgroup.controllers" dev="sda1" ino=15992 res=1 18:15:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socketpair(0x1d, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r3, 0x0, 0x0, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xf0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:15:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000e0601040000000000000000050000060900020073"], 0x58}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 18:15:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8106, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x25, 0x825, 0x0, 0x0, {0xa, 0x7, 0x2500, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 18:15:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 18:15:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = accept4(r7, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0x83, &(0x7f0000000340)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x80}}, [0x2, 0x36bf, 0x9, 0x1, 0x7f, 0x40, 0xffffffff80000001, 0x1346, 0xffffffff, 0x9, 0x3, 0x6, 0x100, 0x8, 0x7]}, &(0x7f0000000100)=0x100) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x2, 0x0) [ 302.472957] audit: type=1804 audit(1599588921.222:54): pid=9965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/46/cgroup.controllers" dev="sda1" ino=15978 res=1 [ 302.555029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000001c0)=0xc) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x1, 'veth0_to_batadv\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000240)={"68778b1e163b8d2113ecfd3083bb5812", 0x0, r2, {0x906}, {0x6, 0xaf3}, 0x401, [0x0, 0x7, 0x101, 0x8, 0x100, 0x6, 0x0, 0xad7100, 0x1, 0x8, 0x1, 0x4, 0x9, 0x7, 0x400, 0x12200000000]}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000940)={r1}) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) getpeername(r3, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r3], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 302.635104] audit: type=1804 audit(1599588921.222:55): pid=9966 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/46/cgroup.controllers" dev="sda1" ino=15978 res=1 [ 302.686195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.766472] audit: type=1804 audit(1599588921.262:56): pid=10050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/48/memory.events" dev="sda1" ino=15995 res=1 18:15:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8910, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000080)=""/170, 0x4}) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) [ 302.816645] Bluetooth: hci0: command 0x080f tx timeout [ 302.822629] can: request_module (can-proto-0) failed. 18:15:21 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b05"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 18:15:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x1, 0x0, 0x0, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x400000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008044}, 0x4011) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x50}}, 0x0) [ 302.991279] audit: type=1800 audit(1599588921.262:57): pid=10050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15995 res=0 [ 303.079569] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 303.101265] audit: type=1804 audit(1599588921.262:58): pid=10050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir970570152/syzkaller.zlqnD2/48/memory.events" dev="sda1" ino=15995 res=1 18:15:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x1000000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 303.195189] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 303.227417] device gretap0 entered promiscuous mode 18:15:22 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) [ 303.245172] audit: type=1804 audit(1599588921.732:59): pid=10067 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/47/cgroup.controllers" dev="sda1" ino=15990 res=1 [ 303.274813] device macvlan2 entered promiscuous mode 18:15:22 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x68]}}, 0x1c) 18:15:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000180)={0x34, r3, 0xd851a549f359c38b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@local, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6, 0x3f, 0x9, 0x400, 0x200, 0x40, r5}) sendmsg$can_bcm(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x2}, 0x10, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00100400000000040000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="000000000100000000000000000000007836682cd7757554"], 0x48}}, 0x0) 18:15:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES16=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYRES32=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 18:15:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xb4, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x94, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x84, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x7c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}]}, 0xb4}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000380)={@void, @val={0x7, 0x0, 0x0, 0x0, 0xe00}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "209200", 0x9, "b90e05"}}}}}, 0xfdef) 18:15:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 303.861413] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 18:15:23 executing program 4: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) 18:15:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 18:15:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fd}, 0x10) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x39}}], 0x3fffffffffffe7d, 0x10122, 0x0) 18:15:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 18:15:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x7a, 0x0, &(0x7f00000000c0)) 18:15:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x2, @in6=@private0, 0x3505, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:15:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x39) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000140), &(0x7f0000000000)=@tcp6}, 0x20) 18:15:23 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0x1d0, 0xa8, 0x1d0, 0xa8, 0x2b0, 0x360, 0x360, 0x360, 0x360, 0xa8, 0x5, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@remote, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "874f6388202e6b8a181a43e0e7d60fa5f7276684821bf48486b3c75ab9c6"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = accept(r2, &(0x7f0000001100)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f00000011c0)=0x80) sendfile(r1, r3, &(0x7f0000001200)=0x8, 0x9) r4 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x8a, &(0x7f00000000c0), 0x4) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0xa0, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:vhost_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_acl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:devicekit_disk_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0xa0}, 0x1, 0x0, 0x0, 0xd8a20c41ef8a3ce3}, 0x4004080) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000100)=""/135) sendmsg$kcm(r6, &(0x7f0000000c40)={&(0x7f0000000440)=@caif=@dgm={0x25, 0x5, 0x81}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000004c0)="1642a66444712bc436c7a7dae45e60f3079292d2d004cc4618cb38fabf126cf355afb87958ef065ed468ae5cda758efb372241cb61541ae371eb6a314220e70f", 0x40}, {&(0x7f0000000500)="c586173d29e6570387a27b5380f8bb21c0bcfb2fda98b8524277b89c429c2af2332d3a1e0f503690265b9c24f8c0266776639c7d7517d0459f9d41b716586e5df649c7338dab30182bab5d61fa3aa0c24f9d851905434f3b1bf50f915d515f558a7621cd3242cb320900a86bf72a1170b404144e91b699e80d1d0a01177fa1d59899e34881a2b7672fa50cbe453572033d9cd36571e63fd2f83790969adbbb8ef880bd703bee5c893c85cfb02d613e5f1371968f6befcb66fb7b273b", 0xbc}, {&(0x7f00000005c0)="da5ffe98a633421be42f346d20c4ac3da67e50c21c82bf", 0x17}, {&(0x7f0000000a40)="86ff08ef4dc61640f3821394140833eb7f084dd061bf50037542fcd6782220aab4a445e0eab22bff9eb07b15bb5858af967ad70e9887998ad20d72c0e81b926a9f120605cdab7ab1816564644f4574f42932ef7582ad2ec7140a71a2c574dd88c87da86eea957e7e6c83ad15c476e3695d5ed0eb6c66336b67803b128ccc6e324ed5f8807ec81f6c455c3fc2da6f528b5d64a642a92508470c91664832d56689460b43bf611e7c0193253c36459e91ab582ad13524a4c1a61e0decd12899857f0e3551cff390e7355d7e23", 0xcb}, {&(0x7f0000000600)="10b76aef6b3e238d3fc02b78b90f6e1c36c12859a0c1", 0x16}], 0x5, &(0x7f0000000bc0)=[{0x30, 0x101, 0x3f854022, "5c2c37142122c4fc326aea2bdd9bd98a2d792fa56410a1ca6787"}, {0x28, 0x10c, 0x8, "5e533d0c9f1e8cfacc9c6689e393903d065e"}], 0x58}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x28, r7, 0xc573de0d27bdfe6f, 0x70bd25, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'geneve0\x00'}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4081}, 0x0) 18:15:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x188, 0x0, 0x188, 0x188, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x168, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, @ipv4={[], [], @multicast1}, [], [], [], 0x4000}}, @common=@srh={{0x30, 'srh\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'ip_vti0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) r1 = accept4(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x40000) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000180)={0x6}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="302b4640efa209ae32f344000010", @ANYRES16=r3, @ANYBLOB="050000000000000000000100000004000400050005000000000005000600000000000800030001000000"], 0x30}, 0x1, 0x6c}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'wg1\x00', {}, 0xa882}) [ 304.944502] ip6t_srh: unknown srh match flags 4000 18:15:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) [ 304.978074] Failed to obtain node identity [ 304.984309] Enabling of bearer rejected, failed to enable media [ 305.010361] ip6t_srh: unknown srh match flags 4000 18:15:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/244, &(0x7f00000002c0)=0xf4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3, 0x20000294}, &(0x7f0000000140)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="dd5a0b7a3bd80360846f14ebfb4a8bcfb9c24730438100000000000000e57dbfa5a8b2fea561b0e173526eac811e6f0fbc027428b98148f96ab7c3ba77cee8bb414069a69310d7285a"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x294}, &(0x7f0000000140)=0x8) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0x3, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x48061}, 0x4) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000380)=@int=0x2, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x20f, 0x6ed8f3f9, 0x8, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r3, 0x9, 0x10, 0x1, 0x1}, &(0x7f0000000040)=0x18) 18:15:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_subtree(r1, &(0x7f0000001600)=ANY=[], 0x23fa00) 18:15:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 305.116124] ipt_CLUSTERIP: no config found for 172.20.20.187, need 'new' 18:15:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x39, 0xfa, 0x8}, 0x20) 18:15:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x7, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @remote, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 18:15:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 18:15:24 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a44f0b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x40) 18:15:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 18:15:24 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038000000120a3b00"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 18:15:24 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x8b04, &(0x7f0000000040)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000240)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="075342778d7aa9dd02a420ad0738364337bb93901360c5e199554eef19a08f99a5d5f0b8a52a8e11b05db3762706991a2aa9d5e15d33a8e97735cf37ff1157013a673b68922806ff82", 0x49}], 0x1}}], 0x1, 0x4000001) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) 18:15:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a008007000000b6f1ffff0049064105001a000000000000d74619e9c70000000000000000000000000000000000000000000000000227dfbf2408204afc934b03a9061fe6604cd1ea4c523ff7025381df25047cfe5a45ff159604f1d1285443e23d8e06cb4058306fcd8fa2b5d01f0500000000000000195913711e5b8b41a5ab7098a7b001e768817d1e3f52052ff51609ce969b24381bcdb2b98cf99f16ec1c928ce499052e26706f6b60a69b04fc6a88978ba83e2f501fa0103597b382967eea1327f332c078eb408c10daa332d6c0a3b2deab739d093c779bea882155ad437730d9d9df0acbfae0cbddcdcc956300"/256], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="020100090e000000030000000000000405fff200000000000a0000000000000400000000000000000000002100000008000100000000000002000100010000000000000200fd000005000500000000000a000172bbb6896209000055781309e339be593f7710aa00007c201700410000a98b0930132ef5b31a00f7412034973eba8faea5953993625e30e897f74495d880ac045667002a2416e9387d297ad8ee7cfca6db39982494c346d97ffffb35de500f86dbb29344"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 305.489701] kauditd_printk_skb: 7 callbacks suppressed [ 305.489711] audit: type=1800 audit(1599588924.522:67): pid=10244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16005 res=0 18:15:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000800)={0x14, 0x1b, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic="05"]}, 0x14}], 0x1}, 0x0) [ 305.645513] audit: type=1804 audit(1599588924.522:68): pid=10250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/53/memory.events" dev="sda1" ino=16005 res=1 [ 305.790031] audit: type=1804 audit(1599588924.562:69): pid=10244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/53/memory.events" dev="sda1" ino=16005 res=1 [ 305.824663] audit: type=1804 audit(1599588924.562:70): pid=10242 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir227894272/syzkaller.oMDbFs/53/cgroup.controllers" dev="sda1" ino=15992 res=1 18:15:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:15:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000000a840)={0x0, 0x4, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xfffffff8}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) 18:15:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x4, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:15:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) 18:15:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@id, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 18:15:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 18:15:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c403dd76c049ecd98522d0da3658ce4fd885c62bb15bd067c1acd11338d3bca1b6ea0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000c000180080010000400"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000900) [ 306.645745] audit: type=1804 audit(1599588925.672:71): pid=10277 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/57/cgroup.controllers" dev="sda1" ino=16018 res=1 [ 306.773016] audit: type=1804 audit(1599588925.722:72): pid=10287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir844184198/syzkaller.jbvxtQ/72/cgroup.controllers" dev="sda1" ino=16020 res=1 [ 306.828626] netlink: get zone limit has 8 unknown bytes 18:15:26 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x6c8, 0x58) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) [ 306.930753] audit: type=1804 audit(1599588925.852:73): pid=10290 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/56/cgroup.controllers" dev="sda1" ino=16022 res=1 18:15:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000001f000)={0x17, 0x0, 0x0, 0x8}, 0x40) 18:15:26 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x6c8, 0x58) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) 18:15:26 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@l2tp6, &(0x7f0000000340)=0x80, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4040005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="b7c7dd463b3c95a8b9c118f7ef7c9ae78a53504dd8de4755f170a4f088eb895f0a2ca323b4607a9b2685e6c0dc6d99bdeee2626ba68b1e87e6e527bdaa7f4fc49c099d343bd90fdc91c4c89727b2d5cb46e97124b22176", 0x57}, {&(0x7f00000000c0)="429213c64f03a5b6dd2b39cfbb504e3ab4ed640af521a83e", 0x18}, {&(0x7f00000001c0)="dfee32fd73f8c0992bf50a2b66c675e7473323397c52bc32335b0fdacb24671a5ece5347d3d6b0eb8973487c49e4f40226dfe89641f667509bda3c6540939be33d10e01a23bb0a9de05e026d47f8c32bdd323baf632b76", 0x57}], 0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x200000000000011, 0x3, 0xfffffffe) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000300)=0x80000000, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 18:15:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffe) 18:15:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f00000004c0)}, 0x20) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) 18:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 18:15:26 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10203, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000032}, {0x2, 0x4, @local}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80004}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000400)="fca4f208489a48fef5df7e983df69560a5be999ec960d08f8d48f4b45c583e11b394a894772f8db0136b27cc498ac55a102e39c8fd86db42b0d3eeca3254d189a41376e927e195f22fec7cd910dfc12b33728540171707e89408406c5c37a0805a3fedfe920bc9004faa6f941f47f78eebec196b35e4fe16dc1a7c49dda89bb3a5369cda2394bec5393bf00b7d3fdfb1033a20d0976de54a24d0915e08231465a00b68cb64741b65c998f9f8da812e3ff04e34d0aa73ca424fe789f202e3d5a3eb", 0xc1}, {&(0x7f0000000540)="99a50b162f97eb60b86e289bb13cc018ac6f53299e2c0d8ebf44b7059d38c1b8575d06bc984dab87b0c42ca882455611a8ba1d6a2c55e34069bf6afc1ff208d87b73983f8418eca18be09d407ff6d9b64648398e34e9f7c0ea22471434c1f5b68de5f167841fae7bdfb53979537dca8ea3ba242649250c474078a36630061175947c850a06cc0c7dc2999b0cf906f21bf2421a5e9b4f203bd35ea8d74374f9fbcb2637644c0dac234f1071811461b5014326904cd07093c1a6b74ae78e48edbabbaf3a35ab02c381724644e41aceb5c8b15c72ae0c8958cb2444327a117cf26e", 0xe0}, {&(0x7f0000000640)="4abdbd09914a2979563f18ed4eaf65439e02225f6646f19a03f5a224c57cde3d4043b3b21e05da09b327883984eed066eb00", 0x32}, {&(0x7f0000000680)="cd7b1a24643d901498332e9fc252a8c2d2be29dcdaacb8e9feb67f1a842b20b935e51abad9359ab52716c40f2e", 0x2d}, {&(0x7f00000006c0)="450f31f2607053900a62620a63c2c0a247b1e4ba57da2a7d5735bd7ce164d0e7b5c8c85f7f21f209bb789f633f84506de61f973032f105d5a61e703094f4b59c1722ba2a878daf14b1e677fb8bf79499ff8b5a98b1ec0f3ab63b41103e19e75d3169bf4d95dc13c25c9bb6c4ad41c2087c8d212416bcf52d31d1d7a4b8f73cdd4b6b115b16c710ea4197f2eb0999cdf6d543d0e8f890b7dcaa464ea19a896369abe57066ed96bc0a860b18c753fe2966c9", 0xb1}], 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000e1ff83000000000000000400050004002e0ea18dafe9c3625c18ad95a027f0c4826cad2c1e5e840e27817d7d537054b1b1e6e724cae843771d5e191b49b27e23fb3a63240a080d0d4428f25814f7b8d8cb941ab32379116f4d95f717f3"], 0x18}], 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={r5, 0x8001}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e20, @empty}}, [0x80000000, 0xb01, 0x4ac, 0xffffffffffff79dc, 0xf7, 0x916, 0x10000, 0xe91, 0x8, 0x20, 0x5, 0x1, 0x81, 0x100000001, 0x8]}, &(0x7f0000000340)=0x100) [ 307.414885] audit: type=1804 audit(1599588926.442:74): pid=10313 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir064763466/syzkaller.qGZK47/59/cgroup.controllers" dev="sda1" ino=15981 res=1 18:15:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)={0x20, 0x36, 0x509, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x5, 0x9, 0x0, 0x1, [@generic='w']}]}, 0x20}}, 0x0) 18:15:26 executing program 4: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0x18}}], 0x300, 0x0) 18:15:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x4, 0x4, 0x3f8, 0x100, 0x0, 0x200, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@broadcast, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'geneve1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@local, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 18:15:26 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e2a1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) syz_genetlink_get_family_id$batadv(0x0) 18:15:26 executing program 5: unshare(0x40000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x1, 0x7, 0x64, 0x0, "cfe5f619fd230d8eb056424ba2dbf5f0ee1f44f4d7a54faf29fbe1086d2264b578921c2d867d258cd1bfbe106423cc6d15433f6cd2ec9bd8581ee4e60bd3b5", 0x38}, 0x60) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r2) 18:15:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) [ 307.900550] IPVS: ftp: loaded support on port[0] = 21 18:15:27 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 18:15:27 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='0', 0x1}], 0x1) 18:15:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_sctp(0x2, 0x800000000001, 0x84) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr=0x11000000, 0x0, 0x0, 'sh\x00'}, 0x2c) 18:15:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa00, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 308.236376] IPVS: ftp: loaded support on port[0] = 21 18:15:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 308.356958] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 308.381975] team0: Device macvtap0 is up. Set it down before adding it as a team port 18:15:27 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r2, 0x1, 0x0, 0x0, {0x6}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)="6f1d0df93bee1496c0290a80345671307c3b0f451ba537dae15f3aad9ed28d4781772369d103a5f53e90fd72e7e63f59f347d2b3fafed7c54eae661b0b37f41be760af9de897a67b5657ab0b31fb8ef84e6ea7c76ebbdeff5158de194932f55c59f9865f2159943edd", 0x69}, {&(0x7f00000001c0)="667fd24245c6e9b411daf678aed7c61ec0e03cb426dd0bcf7bd43b759d4af0e209f771bf5fa480085f977af1fa0eb6e7abefaa3207e91df2e68a869f4850ad441229f1a38aa64bf29f181a2be23a1d437c080afb908df94bf74b834194e0324df7b869b914b977402bc3b57025b7ed9eb3315704", 0x74}, {&(0x7f0000000240)="5ec9ae8002eabeb4735ce656caef63542f5f1dd376feba76c5eb7b272460bc79584c13314c968fe49a43a26168b843e4aa05228b7ac39b021dc263eb7ee75410a7845660854f99c2e7797e08aead83a8cdc09bf3b89844e35e99576154e86005b85d31b8a6fb0c308111512a761ed8818dd9410be5ddbb3dbc9c20eb6c527de80f7f88bee1607cd46bf46bd6ee", 0x8d}, {&(0x7f0000000300)="c3cd3d9cda69fd8940597c5f111dee012a54b2b0386031fa9945c143956e259bd12601e93cf4e8acc8006e5f4739374e5ada8fa2981b39a5320aabd12775efa602c675a7856c224e162f82a414dc07e1df3d87a157e2108f3fdf1961acc8ed9dddf44844f4ec5055ad3a0b0a", 0x6c}], 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x23, 0xa, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x48, r6, 0x1, 0x0, 0x0, {0x6}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 308.472697] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 308.493230] team0: Device macvtap0 is up. Set it down before adding it as a team port 18:15:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) [ 308.546950] IPVS: ftp: loaded support on port[0] = 21 [ 308.602830] audit: type=1804 audit(1599588927.632:75): pid=10425 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404732923/syzkaller.okLiCj/58/cgroup.controllers" dev="sda1" ino=16023 res=1 18:15:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}, 0x1, 0x7400}, 0x0) 18:15:27 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) shutdown(r0, 0x1) 18:15:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOWNER(r0, 0x400454dc, 0xffffffffffffffff) 18:15:28 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000840)={0x0, 0x0, "1f16b8"}) 18:15:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001880)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001600)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875865534079d0397d48842098442400126f8703ddc55ba", 0xee}, {&(0x7f0000000080)="0c06251f00000000461ace70236fa0348db1147c2390dbe06de04e35eb0265000000", 0x22}, {&(0x7f0000001480)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5d", 0x9e}, {&(0x7f0000000300)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5ea3ae461b9018b039a4f69e2fdb082765b01000000d10caad94fd56acc522d8ccc79457da8b9fd8a3c83e184d7ec12809c5ee6b6e151ac4607a4f00b038bb363c37a615b632f43ca51be02ce3be3138bd063ec7f79ab187f2914be3da266a334e66594fa7c6f7b1f92b1", 0x97}], 0x5}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="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", 0x212}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:15:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 18:15:28 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)=""/226, 0xe2}, {0x0}], 0x2}, 0x40) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000240), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 310.290254] IPVS: ftp: loaded support on port[0] = 21 [ 311.216131] Bluetooth: hci0: command 0x0401 tx timeout 18:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x20000850) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001400000000014000000020a01"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) 18:15:30 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:15:30 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) 18:15:30 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000380)) 18:15:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:15:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0xa, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, {0xffffffff}]}) 18:15:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000170ab5000000000000000000000000002177419ba23a72ffdb44c0b2b6924e1b0e19202624f6d8fe21e002"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:15:30 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0xa, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x4, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 18:15:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 311.505357] nla_parse: 2 callbacks suppressed [ 311.505367] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.535748] audit: type=1804 audit(1599588930.562:76): pid=10563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir789115625/syzkaller.IrMnZD/55/cgroup.controllers" dev="sda1" ino=16041 res=1 [ 311.607365] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.662776] Invalid UDP bearer configuration [ 311.662809] Enabling of bearer rejected, failed to enable media [ 311.716104] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.754261] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.786348] Invalid UDP bearer configuration [ 311.786374] Enabling of bearer rejected, failed to enable media 18:15:30 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), 0x4) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:15:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f00000001c0), 0x4) 18:15:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x90000020}) 18:15:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18, 0x2}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 18:15:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) write$bt_hci(r0, &(0x7f0000001000)={0x6, @change_conn_link_key={{0x415, 0x2}}}, 0x6) 18:15:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x30, 0xd, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 18:15:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 18:15:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x5}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=ANY=[], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'netdevsim0\x00', &(0x7f00000001c0)=@ethtool_pauseparam={0xa}}) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 18:15:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 18:15:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xa6169e9dd294b7cf}, 0x14}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010003"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000780)={'ip6gre0\x00', &(0x7f0000000700)={'syztnl2\x00', r5, 0x2f, 0x1f, 0x64, 0x9, 0x55, @empty, @private0={0xfc, 0x0, [], 0x1}, 0x80, 0x7800, 0x9, 0x4}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) 18:15:31 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="93b2000000000000000001001000000000000141006e001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r5, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @local}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)='veth0\x00', 0x1000, 0x6, 0x1000}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x82, &(0x7f0000000340)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r7, 0x9}, 0x8) 18:15:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x11e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) [ 312.355082] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:15:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1a, 0x0, 0x300) 18:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x800000000000c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r1, @ANYRESOCT, @ANYRES16, @ANYRES64, @ANYBLOB="eea3ae5fcae12da0c4c185ee84882efd65c6cdde44455eab98cd03418bffd9defdc3dd228d1b67a3c9576b637be163486fedeb5158eec6553c0d5d275656c50e279ec0be4a26774267bcffd90a7f134f6a1b9bc07b8dfa507f0f3d4b3f7f3d8e2e5eb251ea5c70525f", @ANYRESOCT], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x9, 0xfffffffd, 0x0, 0xf1, 0xb}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000100)=0x9, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x8, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 18:15:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x228, 0x228, 0x118, 0x0, 0x228, 0x338, 0x338, 0x228, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) [ 312.487515] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 312.493996] 8021q: adding VLAN 0 to HW filter on device bond2 [ 312.522831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.594012] xt_CT: You must specify a L4 protocol and not use inversions on it [ 312.598991] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 312.615386] team0: Device macvtap0 is up. Set it down before adding it as a team port 18:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 18:15:31 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) [ 312.704809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:31 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000100)=@rc={0x1f, @any=[0x1d], 0x2}, 0x80) [ 312.784681] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:15:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x38}}, 0x0) 18:15:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000180)=0xffffffff) 18:15:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x2ad}, 0x8) 18:15:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000001000)) 18:15:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0x3, 'syz0\x00'}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x7, 0x10f}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x0, 0x0, 0x0) close(r0) 18:15:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="00200000554f786193"], 0x34}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 18:15:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="00000000000000844a5a7ae6c13f", 0x0, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:15:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000002000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x48, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x48001) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x7c}}, 0x0) [ 313.181505] audit: type=1804 audit(1599588932.212:77): pid=10742 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir844184198/syzkaller.jbvxtQ/81/cgroup.controllers" dev="sda1" ino=16054 res=1 [ 313.211080] [ 313.220996] ********************************************************** [ 313.241670] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 313.262807] ** ** [ 313.292719] ** trace_printk() being used. Allocating extra memory. ** 18:15:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000240)=@ethtool_rx_ntuple={0x35, {0x0, @udp_ip4_spec={@dev, @multicast2}, @hdata="0f0a63788ca70dbac9ac486f321854772afe049812aa4e58038cd1bf1112a3cc583819db2c601b8fb3e33660af6a7c828aecd57d204ef01de11b8df5edb4b6967e6833894a6e0579"}}}) [ 313.335546] ** ** [ 313.372433] ** This means that this is a DEBUG kernel and it is ** 18:15:32 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x2000000}], 0x92, 0x0) [ 313.449843] ** unsafe for production use. ** [ 313.475740] ** ** [ 313.493535] ** If you see this message and you are not debugging ** 18:15:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3000000000000000840000000100000000bbb70000020000080000000000000000000000000000000000000026", @ANYRES32=0x0], 0x31}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0xff03) [ 313.519083] ** the kernel, report this immediately to your vendor! ** [ 313.554503] ** ** [ 313.564114] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 313.577395] ********************************************************** 18:15:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x72, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 18:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:15:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02c6ae", 0x4d}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c27022cae24b59a04734172b45cbe216c8", 0x2c}, {&(0x7f0000001580)="c3ce444839943a87aa2cd33ddd3d1ef46ad4164efca50cf921bbf3", 0x1b}, {&(0x7f00000016c0)="4706774e043c40ccadb0b4b1bc86bb383371823193cb31b3f12fc124643e69b09412e33d674a84033f5dab5f29229e401cdcfe80e6", 0x35}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="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", 0x32d}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:15:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000ffffffff0000000000000000000000060002000000000000000000000000000105000500000000000a0000000000000002000000000000000000ffffac141400000000100000000005000600000000000a00000000fe800000fffffff100000000000000ff00000000000000002cc117"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:15:33 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="33c8ad798dcb", @remote, @link_local, @broadcast}}}}, 0x0) 18:15:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000200)={0xda6, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x3ff}, 0x8) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x8001, 0x7ff}, &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 18:15:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 314.276691] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:15:33 executing program 1: 18:15:33 executing program 0: 18:15:33 executing program 0: 18:15:33 executing program 1: [ 314.460940] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 18:15:33 executing program 1: 18:15:33 executing program 0: [ 314.510977] 8021q: adding VLAN 0 to HW filter on device bond1 [ 314.608306] bond1: Enslaving veth7 as an active interface with a down link [ 314.658572] bond1: Enslaving veth9 as an active interface with a down link [ 314.684582] bond1: the hw address of slave vlan2 is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 314.953081] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 314.978707] bond1: Enslaving veth11 as an active interface with a down link [ 314.995376] bond1: the hw address of slave vlan2 is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 315.055865] Bluetooth: hci5: command 0x0405 tx timeout 18:15:34 executing program 2: 18:15:34 executing program 1: 18:15:34 executing program 0: 18:15:34 executing program 4: 18:15:34 executing program 5: 18:15:34 executing program 3: [ 315.148707] bond1: Enslaving veth13 as an active interface with a down link 18:15:34 executing program 1: 18:15:34 executing program 2: 18:15:34 executing program 4: 18:15:34 executing program 3: 18:15:34 executing program 0: 18:15:34 executing program 5: 18:15:34 executing program 2: 18:15:34 executing program 1: 18:15:34 executing program 0: 18:15:34 executing program 4: 18:15:34 executing program 3: 18:15:34 executing program 5: 18:15:34 executing program 4: 18:15:34 executing program 0: 18:15:34 executing program 5: 18:15:34 executing program 1: 18:15:34 executing program 2: 18:15:34 executing program 3: 18:15:34 executing program 4: 18:15:34 executing program 0: 18:15:34 executing program 1: 18:15:34 executing program 5: 18:15:34 executing program 2: 18:15:34 executing program 3: 18:15:34 executing program 0: 18:15:34 executing program 5: 18:15:34 executing program 4: 18:15:34 executing program 2: 18:15:34 executing program 3: 18:15:34 executing program 1: 18:15:34 executing program 0: 18:15:34 executing program 5: 18:15:34 executing program 4: 18:15:34 executing program 3: 18:15:34 executing program 2: 18:15:34 executing program 1: 18:15:34 executing program 5: 18:15:34 executing program 2: 18:15:34 executing program 0: 18:15:34 executing program 4: 18:15:35 executing program 3: 18:15:35 executing program 1: 18:15:35 executing program 0: 18:15:35 executing program 5: 18:15:35 executing program 4: 18:15:35 executing program 2: 18:15:35 executing program 1: 18:15:35 executing program 0: 18:15:35 executing program 3: 18:15:35 executing program 2: 18:15:35 executing program 5: 18:15:35 executing program 1: 18:15:35 executing program 4: 18:15:35 executing program 0: 18:15:35 executing program 3: 18:15:35 executing program 2: 18:15:35 executing program 5: 18:15:35 executing program 4: 18:15:35 executing program 1: 18:15:35 executing program 0: 18:15:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:15:35 executing program 2: 18:15:35 executing program 5: 18:15:35 executing program 4: 18:15:35 executing program 1: 18:15:35 executing program 0: 18:15:35 executing program 5: 18:15:35 executing program 1: 18:15:35 executing program 2: 18:15:35 executing program 3: 18:15:35 executing program 4: 18:15:35 executing program 0: 18:15:35 executing program 5: 18:15:35 executing program 3: 18:15:35 executing program 1: 18:15:35 executing program 4: 18:15:35 executing program 2: 18:15:35 executing program 5: 18:15:35 executing program 3: 18:15:35 executing program 0: 18:15:35 executing program 4: 18:15:35 executing program 1: 18:15:35 executing program 2: 18:15:35 executing program 5: 18:15:35 executing program 1: 18:15:35 executing program 4: 18:15:35 executing program 0: 18:15:35 executing program 5: 18:15:35 executing program 4: 18:15:35 executing program 1: 18:15:35 executing program 3: 18:15:35 executing program 0: 18:15:35 executing program 2: 18:15:35 executing program 5: 18:15:35 executing program 4: 18:15:35 executing program 5: 18:15:36 executing program 2: 18:15:36 executing program 1: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 3: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 2: 18:15:36 executing program 1: 18:15:36 executing program 3: 18:15:36 executing program 4: 18:15:36 executing program 5: 18:15:36 executing program 0: 18:15:36 executing program 1: 18:15:36 executing program 2: 18:15:36 executing program 4: 18:15:36 executing program 3: 18:15:36 executing program 5: 18:15:36 executing program 4: 18:15:36 executing program 1: 18:15:36 executing program 0: 18:15:36 executing program 2: 18:15:36 executing program 5: 18:15:36 executing program 3: 18:15:36 executing program 1: 18:15:36 executing program 4: 18:15:36 executing program 2: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 3: 18:15:36 executing program 4: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 1: 18:15:36 executing program 2: 18:15:36 executing program 3: 18:15:36 executing program 4: 18:15:36 executing program 0: 18:15:36 executing program 1: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 4: 18:15:36 executing program 2: 18:15:36 executing program 1: 18:15:36 executing program 3: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 4: 18:15:36 executing program 1: 18:15:36 executing program 2: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 3: 18:15:36 executing program 4: 18:15:36 executing program 1: 18:15:36 executing program 2: 18:15:36 executing program 0: 18:15:36 executing program 5: 18:15:36 executing program 3: 18:15:36 executing program 1: 18:15:36 executing program 2: 18:15:37 executing program 4: 18:15:37 executing program 3: 18:15:37 executing program 5: 18:15:37 executing program 1: 18:15:37 executing program 4: 18:15:37 executing program 0: 18:15:37 executing program 2: 18:15:37 executing program 1: 18:15:37 executing program 5: 18:15:37 executing program 4: 18:15:37 executing program 3: 18:15:37 executing program 0: 18:15:37 executing program 2: 18:15:37 executing program 4: 18:15:37 executing program 5: 18:15:37 executing program 0: 18:15:37 executing program 3: 18:15:37 executing program 2: 18:15:37 executing program 1: 18:15:37 executing program 4: 18:15:37 executing program 3: 18:15:37 executing program 5: 18:15:37 executing program 1: 18:15:37 executing program 2: 18:15:37 executing program 0: 18:15:37 executing program 4: 18:15:37 executing program 5: 18:15:37 executing program 1: 18:15:37 executing program 3: 18:15:37 executing program 0: 18:15:37 executing program 2: 18:15:37 executing program 4: 18:15:37 executing program 5: 18:15:37 executing program 1: 18:15:37 executing program 2: 18:15:37 executing program 3: 18:15:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x188, 0x188, 0x0, 0x188, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x120, 0x188, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_1\x00', {}, 'ip6erspan0\x00', {}, 0x0, 0x46}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x188, 0x188, 0x0, 0x188, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x120, 0x188, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_1\x00', {}, 'ip6erspan0\x00', {}, 0x0, 0x46}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'lo\x00', 0x1}, 0x18) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xf03b0000) recvmsg$can_raw(r3, &(0x7f0000000c80)={&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000008c0)=""/157, 0x9d}, {&(0x7f0000000980)=""/86, 0x56}, {&(0x7f0000000a00)=""/12, 0xc}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/220, 0xdc}], 0x5, &(0x7f0000000c00)=""/105, 0x69}, 0x100) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 18:15:37 executing program 4: 18:15:37 executing program 5: 18:15:37 executing program 1: 18:15:37 executing program 3: 18:15:37 executing program 4: 18:15:37 executing program 2: 18:15:37 executing program 5: [ 318.675435] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 1, id = 0 18:15:37 executing program 1: 18:15:37 executing program 2: 18:15:37 executing program 4: 18:15:37 executing program 3: 18:15:37 executing program 0: 18:15:37 executing program 5: 18:15:37 executing program 4: 18:15:37 executing program 2: 18:15:37 executing program 5: 18:15:37 executing program 1: 18:15:37 executing program 0: 18:15:37 executing program 3: 18:15:38 executing program 4: 18:15:38 executing program 1: 18:15:38 executing program 3: 18:15:38 executing program 5: 18:15:38 executing program 2: 18:15:38 executing program 0: 18:15:38 executing program 2: 18:15:38 executing program 0: 18:15:38 executing program 5: 18:15:38 executing program 3: 18:15:38 executing program 1: 18:15:38 executing program 2: 18:15:38 executing program 4: 18:15:38 executing program 5: 18:15:38 executing program 3: 18:15:38 executing program 1: 18:15:38 executing program 0: 18:15:38 executing program 4: 18:15:38 executing program 5: 18:15:38 executing program 2: 18:15:38 executing program 1: 18:15:38 executing program 3: 18:15:38 executing program 0: 18:15:38 executing program 4: 18:15:38 executing program 2: 18:15:38 executing program 5: 18:15:38 executing program 3: 18:15:38 executing program 1: 18:15:38 executing program 0: 18:15:38 executing program 2: 18:15:38 executing program 4: 18:15:38 executing program 5: 18:15:38 executing program 2: 18:15:38 executing program 0: 18:15:38 executing program 1: 18:15:38 executing program 3: 18:15:38 executing program 4: 18:15:38 executing program 0: 18:15:38 executing program 5: 18:15:38 executing program 2: 18:15:38 executing program 3: 18:15:38 executing program 4: 18:15:38 executing program 1: 18:15:38 executing program 0: 18:15:38 executing program 2: 18:15:38 executing program 5: 18:15:38 executing program 0: 18:15:38 executing program 2: 18:15:38 executing program 4: 18:15:38 executing program 3: 18:15:38 executing program 1: 18:15:38 executing program 5: 18:15:38 executing program 0: 18:15:38 executing program 4: 18:15:39 executing program 2: 18:15:39 executing program 1: 18:15:39 executing program 3: 18:15:39 executing program 5: 18:15:39 executing program 0: 18:15:39 executing program 4: 18:15:39 executing program 2: 18:15:39 executing program 0: 18:15:39 executing program 3: 18:15:39 executing program 1: 18:15:39 executing program 5: 18:15:39 executing program 2: 18:15:39 executing program 4: 18:15:39 executing program 0: 18:15:39 executing program 3: 18:15:39 executing program 1: 18:15:39 executing program 4: 18:15:39 executing program 5: 18:15:39 executing program 2: 18:15:39 executing program 1: 18:15:39 executing program 0: 18:15:39 executing program 4: 18:15:39 executing program 3: 18:15:39 executing program 5: 18:15:39 executing program 1: 18:15:39 executing program 3: 18:15:39 executing program 2: 18:15:39 executing program 5: 18:15:39 executing program 4: 18:15:39 executing program 0: 18:15:39 executing program 2: 18:15:39 executing program 3: 18:15:39 executing program 1: 18:15:39 executing program 4: 18:15:39 executing program 5: 18:15:39 executing program 0: 18:15:39 executing program 2: 18:15:39 executing program 3: 18:15:39 executing program 5: 18:15:39 executing program 1: 18:15:39 executing program 4: 18:15:39 executing program 0: 18:15:39 executing program 2: 18:15:39 executing program 3: 18:15:39 executing program 4: 18:15:39 executing program 5: 18:15:39 executing program 0: 18:15:39 executing program 1: 18:15:39 executing program 2: 18:15:39 executing program 3: 18:15:39 executing program 5: 18:15:39 executing program 4: 18:15:39 executing program 1: 18:15:39 executing program 0: 18:15:39 executing program 2: 18:15:39 executing program 3: 18:15:39 executing program 5: 18:15:39 executing program 0: 18:15:39 executing program 1: 18:15:39 executing program 4: 18:15:40 executing program 2: 18:15:40 executing program 3: 18:15:40 executing program 5: 18:15:40 executing program 1: 18:15:40 executing program 3: 18:15:40 executing program 0: 18:15:40 executing program 4: 18:15:40 executing program 2: 18:15:40 executing program 5: 18:15:40 executing program 3: 18:15:40 executing program 0: 18:15:40 executing program 1: 18:15:40 executing program 4: 18:15:40 executing program 2: 18:15:40 executing program 5: 18:15:40 executing program 0: 18:15:40 executing program 3: 18:15:40 executing program 4: 18:15:40 executing program 1: 18:15:40 executing program 2: 18:15:40 executing program 5: 18:15:40 executing program 0: 18:15:40 executing program 3: 18:15:40 executing program 4: 18:15:40 executing program 1: 18:15:40 executing program 2: 18:15:40 executing program 5: 18:15:40 executing program 0: 18:15:40 executing program 3: 18:15:40 executing program 4: 18:15:40 executing program 3: 18:15:40 executing program 2: 18:15:40 executing program 1: 18:15:40 executing program 0: 18:15:40 executing program 5: 18:15:40 executing program 2: 18:15:40 executing program 1: 18:15:40 executing program 4: 18:15:40 executing program 3: 18:15:40 executing program 0: 18:15:40 executing program 5: 18:15:40 executing program 2: 18:15:40 executing program 1: 18:15:40 executing program 3: 18:15:40 executing program 0: 18:15:40 executing program 4: 18:15:40 executing program 5: 18:15:40 executing program 3: 18:15:40 executing program 1: 18:15:40 executing program 2: 18:15:40 executing program 0: 18:15:40 executing program 3: 18:15:40 executing program 5: 18:15:40 executing program 4: 18:15:40 executing program 1: 18:15:41 executing program 0: 18:15:41 executing program 2: 18:15:41 executing program 0: 18:15:41 executing program 1: 18:15:41 executing program 4: 18:15:41 executing program 3: 18:15:41 executing program 5: 18:15:41 executing program 2: 18:15:41 executing program 4: 18:15:41 executing program 5: 18:15:41 executing program 1: 18:15:41 executing program 0: 18:15:41 executing program 3: 18:15:41 executing program 2: 18:15:41 executing program 4: 18:15:41 executing program 5: 18:15:41 executing program 1: 18:15:41 executing program 3: 18:15:41 executing program 0: 18:15:41 executing program 2: 18:15:41 executing program 4: 18:15:41 executing program 5: 18:15:41 executing program 3: 18:15:41 executing program 2: 18:15:41 executing program 1: 18:15:41 executing program 0: 18:15:41 executing program 4: 18:15:41 executing program 5: 18:15:41 executing program 2: 18:15:41 executing program 3: 18:15:41 executing program 1: 18:15:41 executing program 4: 18:15:41 executing program 3: 18:15:41 executing program 0: 18:15:41 executing program 5: 18:15:41 executing program 2: 18:15:41 executing program 1: 18:15:41 executing program 4: 18:15:41 executing program 0: 18:15:41 executing program 5: 18:15:41 executing program 3: 18:15:41 executing program 2: 18:15:41 executing program 4: 18:15:41 executing program 0: 18:15:41 executing program 5: 18:15:41 executing program 1: 18:15:41 executing program 3: 18:15:41 executing program 2: 18:15:41 executing program 0: 18:15:41 executing program 4: 18:15:41 executing program 5: 18:15:41 executing program 1: 18:15:42 executing program 3: 18:15:42 executing program 0: 18:15:42 executing program 2: 18:15:42 executing program 1: 18:15:42 executing program 5: 18:15:42 executing program 4: 18:15:42 executing program 3: 18:15:42 executing program 0: 18:15:42 executing program 5: 18:15:42 executing program 4: 18:15:42 executing program 2: 18:15:42 executing program 1: 18:15:42 executing program 3: 18:15:42 executing program 0: 18:15:42 executing program 5: 18:15:42 executing program 4: 18:15:42 executing program 1: 18:15:42 executing program 2: 18:15:42 executing program 0: 18:15:42 executing program 4: 18:15:42 executing program 3: 18:15:42 executing program 5: 18:15:42 executing program 0: 18:15:42 executing program 1: 18:15:42 executing program 2: 18:15:42 executing program 3: 18:15:42 executing program 1: 18:15:42 executing program 4: 18:15:42 executing program 5: 18:15:42 executing program 2: 18:15:42 executing program 5: 18:15:42 executing program 0: 18:15:42 executing program 3: 18:15:42 executing program 2: 18:15:42 executing program 0: 18:15:42 executing program 1: 18:15:42 executing program 5: 18:15:42 executing program 4: 18:15:42 executing program 3: 18:15:42 executing program 2: 18:15:42 executing program 3: 18:15:42 executing program 4: 18:15:42 executing program 5: 18:15:42 executing program 1: 18:15:42 executing program 0: 18:15:42 executing program 5: 18:15:42 executing program 4: 18:15:42 executing program 2: 18:15:42 executing program 3: 18:15:42 executing program 0: 18:15:42 executing program 1: 18:15:42 executing program 2: 18:15:42 executing program 3: 18:15:42 executing program 4: 18:15:42 executing program 5: 18:15:42 executing program 0: 18:15:43 executing program 3: 18:15:43 executing program 1: 18:15:43 executing program 5: 18:15:43 executing program 2: 18:15:43 executing program 4: 18:15:43 executing program 0: 18:15:43 executing program 3: 18:15:43 executing program 2: 18:15:43 executing program 5: 18:15:43 executing program 1: 18:15:43 executing program 1: 18:15:43 executing program 0: 18:15:43 executing program 3: 18:15:43 executing program 4: 18:15:43 executing program 2: 18:15:43 executing program 5: 18:15:43 executing program 3: 18:15:43 executing program 5: 18:15:43 executing program 3: 18:15:43 executing program 4: 18:15:43 executing program 0: 18:15:43 executing program 2: 18:15:43 executing program 1: 18:15:43 executing program 1: 18:15:43 executing program 4: 18:15:43 executing program 5: 18:15:43 executing program 3: 18:15:43 executing program 0: 18:15:43 executing program 2: 18:15:43 executing program 4: 18:15:43 executing program 5: 18:15:43 executing program 3: 18:15:43 executing program 2: 18:15:43 executing program 1: 18:15:43 executing program 0: 18:15:43 executing program 4: 18:15:43 executing program 5: 18:15:43 executing program 2: 18:15:43 executing program 1: 18:15:43 executing program 0: 18:15:43 executing program 3: 18:15:43 executing program 4: 18:15:43 executing program 5: 18:15:43 executing program 2: 18:15:43 executing program 0: 18:15:43 executing program 1: 18:15:43 executing program 3: 18:15:43 executing program 2: 18:15:43 executing program 4: 18:15:43 executing program 5: 18:15:43 executing program 0: 18:15:43 executing program 1: 18:15:43 executing program 2: 18:15:43 executing program 0: 18:15:43 executing program 5: 18:15:43 executing program 3: 18:15:43 executing program 4: 18:15:44 executing program 1: 18:15:44 executing program 3: 18:15:44 executing program 2: 18:15:44 executing program 0: 18:15:44 executing program 1: 18:15:44 executing program 4: 18:15:44 executing program 5: 18:15:44 executing program 0: 18:15:44 executing program 2: 18:15:44 executing program 5: 18:15:44 executing program 1: 18:15:44 executing program 3: 18:15:44 executing program 4: 18:15:44 executing program 0: 18:15:44 executing program 2: 18:15:44 executing program 1: 18:15:44 executing program 5: 18:15:44 executing program 3: 18:15:44 executing program 4: 18:15:44 executing program 1: 18:15:44 executing program 0: 18:15:44 executing program 2: 18:15:44 executing program 5: 18:15:44 executing program 4: 18:15:44 executing program 3: 18:15:44 executing program 5: 18:15:44 executing program 0: 18:15:44 executing program 2: 18:15:44 executing program 1: 18:15:44 executing program 4: 18:15:44 executing program 3: 18:15:44 executing program 5: 18:15:44 executing program 0: 18:15:44 executing program 2: 18:15:44 executing program 1: 18:15:44 executing program 4: 18:15:44 executing program 0: 18:15:44 executing program 5: 18:15:44 executing program 3: 18:15:44 executing program 1: 18:15:44 executing program 2: 18:15:44 executing program 4: 18:15:44 executing program 4: 18:15:44 executing program 0: 18:15:44 executing program 1: 18:15:44 executing program 5: 18:15:44 executing program 2: 18:15:44 executing program 3: 18:15:44 executing program 4: 18:15:44 executing program 0: 18:15:44 executing program 5: 18:15:44 executing program 1: 18:15:44 executing program 3: 18:15:44 executing program 2: 18:15:44 executing program 4: 18:15:45 executing program 0: 18:15:45 executing program 5: 18:15:45 executing program 3: 18:15:45 executing program 1: 18:15:45 executing program 2: 18:15:45 executing program 5: 18:15:45 executing program 4: 18:15:45 executing program 0: 18:15:45 executing program 5: 18:15:45 executing program 4: 18:15:45 executing program 1: 18:15:45 executing program 3: 18:15:45 executing program 2: 18:15:45 executing program 5: 18:15:45 executing program 4: 18:15:45 executing program 0: 18:15:45 executing program 1: 18:15:45 executing program 5: 18:15:45 executing program 3: 18:15:45 executing program 4: 18:15:45 executing program 2: 18:15:45 executing program 0: 18:15:45 executing program 1: 18:15:45 executing program 3: 18:15:45 executing program 5: 18:15:45 executing program 4: 18:15:45 executing program 2: 18:15:45 executing program 1: 18:15:45 executing program 0: 18:15:45 executing program 3: 18:15:45 executing program 5: 18:15:45 executing program 2: 18:15:45 executing program 4: 18:15:45 executing program 3: 18:15:45 executing program 1: 18:15:45 executing program 5: 18:15:45 executing program 0: 18:15:45 executing program 3: 18:15:45 executing program 2: 18:15:45 executing program 4: 18:15:45 executing program 4: 18:15:45 executing program 5: 18:15:45 executing program 0: 18:15:45 executing program 2: 18:15:45 executing program 3: 18:15:45 executing program 1: 18:15:45 executing program 4: 18:15:45 executing program 2: 18:15:45 executing program 0: 18:15:45 executing program 5: 18:15:45 executing program 3: 18:15:45 executing program 2: 18:15:45 executing program 1: 18:15:45 executing program 4: 18:15:46 executing program 5: 18:15:46 executing program 0: 18:15:46 executing program 3: 18:15:46 executing program 2: 18:15:46 executing program 5: 18:15:46 executing program 4: 18:15:46 executing program 1: 18:15:46 executing program 0: 18:15:46 executing program 3: 18:15:46 executing program 2: 18:15:46 executing program 5: 18:15:46 executing program 4: 18:15:46 executing program 3: 18:15:46 executing program 1: 18:15:46 executing program 0: 18:15:46 executing program 2: 18:15:46 executing program 5: 18:15:46 executing program 1: 18:15:46 executing program 3: 18:15:46 executing program 4: 18:15:46 executing program 0: 18:15:46 executing program 2: 18:15:46 executing program 5: 18:15:46 executing program 0: 18:15:46 executing program 4: 18:15:46 executing program 1: 18:15:46 executing program 3: 18:15:46 executing program 5: 18:15:46 executing program 1: 18:15:46 executing program 0: 18:15:46 executing program 4: 18:15:46 executing program 2: 18:15:46 executing program 5: 18:15:46 executing program 1: 18:15:46 executing program 4: 18:15:46 executing program 3: 18:15:46 executing program 0: 18:15:46 executing program 2: 18:15:46 executing program 5: 18:15:46 executing program 4: 18:15:46 executing program 3: 18:15:46 executing program 1: 18:15:46 executing program 0: 18:15:46 executing program 2: 18:15:46 executing program 4: 18:15:46 executing program 5: 18:15:46 executing program 0: 18:15:46 executing program 1: 18:15:46 executing program 3: 18:15:46 executing program 2: 18:15:46 executing program 4: 18:15:46 executing program 5: 18:15:46 executing program 0: 18:15:46 executing program 1: 18:15:46 executing program 2: 18:15:46 executing program 3: 18:15:46 executing program 4: 18:15:47 executing program 5: 18:15:47 executing program 0: 18:15:47 executing program 5: 18:15:47 executing program 2: 18:15:47 executing program 4: 18:15:47 executing program 1: 18:15:47 executing program 3: 18:15:47 executing program 0: 18:15:47 executing program 5: 18:15:47 executing program 2: 18:15:47 executing program 4: 18:15:47 executing program 1: 18:15:47 executing program 1: 18:15:47 executing program 4: 18:15:47 executing program 0: 18:15:47 executing program 5: 18:15:47 executing program 2: 18:15:47 executing program 3: 18:15:47 executing program 4: 18:15:47 executing program 2: 18:15:47 executing program 5: 18:15:47 executing program 0: 18:15:47 executing program 1: 18:15:47 executing program 3: 18:15:47 executing program 2: 18:15:47 executing program 5: 18:15:47 executing program 4: 18:15:47 executing program 1: 18:15:47 executing program 3: 18:15:47 executing program 0: 18:15:47 executing program 2: 18:15:47 executing program 4: 18:15:47 executing program 5: 18:15:47 executing program 3: 18:15:47 executing program 2: 18:15:47 executing program 0: 18:15:47 executing program 1: 18:15:47 executing program 4: 18:15:47 executing program 5: 18:15:47 executing program 3: 18:15:47 executing program 2: 18:15:47 executing program 0: 18:15:47 executing program 1: 18:15:47 executing program 5: 18:15:47 executing program 4: 18:15:48 executing program 3: 18:15:48 executing program 1: 18:15:48 executing program 5: 18:15:48 executing program 0: 18:15:48 executing program 2: 18:15:48 executing program 4: 18:15:48 executing program 3: 18:15:48 executing program 1: 18:15:48 executing program 2: 18:15:48 executing program 4: 18:15:48 executing program 3: 18:15:48 executing program 5: 18:15:48 executing program 0: 18:15:48 executing program 2: 18:15:48 executing program 1: 18:15:48 executing program 4: 18:15:48 executing program 2: 18:15:48 executing program 0: 18:15:48 executing program 3: 18:15:48 executing program 5: 18:15:48 executing program 1: 18:15:48 executing program 2: 18:15:48 executing program 3: 18:15:48 executing program 4: 18:15:48 executing program 0: 18:15:48 executing program 5: 18:15:48 executing program 2: 18:15:48 executing program 4: 18:15:48 executing program 1: 18:15:48 executing program 3: 18:15:48 executing program 0: 18:15:48 executing program 5: 18:15:48 executing program 2: 18:15:48 executing program 4: 18:15:48 executing program 1: 18:15:48 executing program 5: 18:15:48 executing program 0: 18:15:48 executing program 3: 18:15:48 executing program 4: 18:15:48 executing program 1: 18:15:48 executing program 2: 18:15:48 executing program 0: 18:15:48 executing program 3: 18:15:48 executing program 5: 18:15:48 executing program 4: 18:15:48 executing program 1: 18:15:48 executing program 2: 18:15:48 executing program 0: 18:15:48 executing program 3: 18:15:48 executing program 5: 18:15:48 executing program 1: 18:15:48 executing program 2: 18:15:48 executing program 0: 18:15:48 executing program 3: 18:15:48 executing program 4: 18:15:48 executing program 5: 18:15:49 executing program 2: 18:15:49 executing program 3: 18:15:49 executing program 1: 18:15:49 executing program 5: 18:15:49 executing program 4: 18:15:49 executing program 0: 18:15:49 executing program 2: 18:15:49 executing program 3: 18:15:49 executing program 1: 18:15:49 executing program 2: 18:15:49 executing program 0: 18:15:49 executing program 4: 18:15:49 executing program 5: 18:15:49 executing program 3: 18:15:49 executing program 1: 18:15:49 executing program 5: 18:15:49 executing program 2: 18:15:49 executing program 0: 18:15:49 executing program 3: 18:15:49 executing program 4: 18:15:49 executing program 1: 18:15:49 executing program 3: 18:15:49 executing program 4: 18:15:49 executing program 5: 18:15:49 executing program 0: 18:15:49 executing program 2: 18:15:49 executing program 1: 18:15:49 executing program 3: 18:15:49 executing program 0: 18:15:49 executing program 5: 18:15:49 executing program 2: 18:15:49 executing program 1: 18:15:49 executing program 3: 18:15:49 executing program 4: 18:15:49 executing program 0: 18:15:49 executing program 4: 18:15:49 executing program 5: 18:15:49 executing program 3: 18:15:49 executing program 2: 18:15:49 executing program 1: 18:15:49 executing program 0: 18:15:49 executing program 4: 18:15:49 executing program 5: 18:15:49 executing program 3: 18:15:49 executing program 2: 18:15:49 executing program 0: 18:15:49 executing program 1: 18:15:49 executing program 5: 18:15:49 executing program 4: 18:15:49 executing program 3: 18:15:49 executing program 0: 18:15:49 executing program 2: 18:15:50 executing program 5: 18:15:50 executing program 1: 18:15:50 executing program 4: 18:15:50 executing program 2: 18:15:50 executing program 0: 18:15:50 executing program 2: 18:15:50 executing program 5: 18:15:50 executing program 3: 18:15:50 executing program 4: 18:15:50 executing program 1: 18:15:50 executing program 5: 18:15:50 executing program 0: 18:15:50 executing program 2: 18:15:50 executing program 3: 18:15:50 executing program 4: 18:15:50 executing program 5: 18:15:50 executing program 3: 18:15:50 executing program 0: 18:15:50 executing program 4: 18:15:50 executing program 1: 18:15:50 executing program 2: 18:15:50 executing program 0: 18:15:50 executing program 5: 18:15:50 executing program 3: 18:15:50 executing program 1: 18:15:50 executing program 2: 18:15:50 executing program 4: 18:15:50 executing program 0: 18:15:50 executing program 5: 18:15:50 executing program 2: 18:15:50 executing program 3: 18:15:50 executing program 4: 18:15:50 executing program 1: 18:15:50 executing program 0: 18:15:50 executing program 2: 18:15:50 executing program 1: 18:15:50 executing program 5: 18:15:50 executing program 3: 18:15:50 executing program 4: 18:15:50 executing program 5: 18:15:50 executing program 0: 18:15:50 executing program 1: 18:15:50 executing program 2: 18:15:50 executing program 3: 18:15:50 executing program 5: 18:15:50 executing program 4: 18:15:50 executing program 2: 18:15:50 executing program 1: 18:15:50 executing program 0: 18:15:50 executing program 3: 18:15:50 executing program 4: 18:15:50 executing program 2: 18:15:50 executing program 5: 18:15:51 executing program 1: 18:15:51 executing program 5: 18:15:51 executing program 3: 18:15:51 executing program 4: 18:15:51 executing program 0: 18:15:51 executing program 2: 18:15:51 executing program 5: 18:15:51 executing program 4: 18:15:51 executing program 1: 18:15:51 executing program 3: 18:15:51 executing program 2: 18:15:51 executing program 0: 18:15:51 executing program 5: 18:15:51 executing program 4: 18:15:51 executing program 1: 18:15:51 executing program 2: 18:15:51 executing program 3: 18:15:51 executing program 5: 18:15:51 executing program 0: 18:15:51 executing program 4: 18:15:51 executing program 3: 18:15:51 executing program 1: 18:15:51 executing program 5: 18:15:51 executing program 2: 18:15:51 executing program 0: 18:15:51 executing program 4: 18:15:51 executing program 3: 18:15:51 executing program 5: 18:15:51 executing program 0: 18:15:51 executing program 3: 18:15:51 executing program 4: 18:15:51 executing program 2: 18:15:51 executing program 1: 18:15:51 executing program 5: 18:15:51 executing program 1: 18:15:51 executing program 2: 18:15:51 executing program 3: 18:15:51 executing program 0: 18:15:51 executing program 4: 18:15:51 executing program 2: 18:15:51 executing program 5: 18:15:51 executing program 1: 18:15:51 executing program 3: 18:15:51 executing program 0: 18:15:51 executing program 1: 18:15:51 executing program 4: 18:15:51 executing program 5: 18:15:51 executing program 2: 18:15:51 executing program 3: 18:15:51 executing program 0: 18:15:51 executing program 1: 18:15:51 executing program 4: 18:15:51 executing program 3: 18:15:51 executing program 2: 18:15:51 executing program 5: 18:15:51 executing program 4: 18:15:51 executing program 0: 18:15:51 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 2: 18:15:52 executing program 5: 18:15:52 executing program 4: 18:15:52 executing program 0: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 5: 18:15:52 executing program 2: 18:15:52 executing program 4: 18:15:52 executing program 0: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 5: 18:15:52 executing program 4: 18:15:52 executing program 2: 18:15:52 executing program 4: 18:15:52 executing program 0: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 2: 18:15:52 executing program 5: 18:15:52 executing program 4: 18:15:52 executing program 0: 18:15:52 executing program 4: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 2: 18:15:52 executing program 5: 18:15:52 executing program 0: 18:15:52 executing program 2: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 4: 18:15:52 executing program 5: 18:15:52 executing program 2: 18:15:52 executing program 1: 18:15:52 executing program 0: 18:15:52 executing program 3: 18:15:52 executing program 5: 18:15:52 executing program 4: 18:15:52 executing program 2: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 0: 18:15:52 executing program 5: 18:15:52 executing program 2: 18:15:52 executing program 0: 18:15:52 executing program 4: 18:15:52 executing program 1: 18:15:52 executing program 3: 18:15:52 executing program 5: 18:15:52 executing program 0: 18:15:52 executing program 2: 18:15:52 executing program 4: 18:15:52 executing program 5: 18:15:53 executing program 3: 18:15:53 executing program 0: 18:15:53 executing program 1: 18:15:53 executing program 2: 18:15:53 executing program 5: 18:15:53 executing program 4: 18:15:53 executing program 2: 18:15:53 executing program 3: 18:15:53 executing program 1: 18:15:53 executing program 0: 18:15:53 executing program 5: 18:15:53 executing program 4: 18:15:53 executing program 2: 18:15:53 executing program 3: 18:15:53 executing program 1: 18:15:53 executing program 5: 18:15:53 executing program 0: 18:15:53 executing program 1: 18:15:53 executing program 4: 18:15:53 executing program 3: 18:15:53 executing program 2: 18:15:53 executing program 5: 18:15:53 executing program 0: 18:15:53 executing program 4: 18:15:53 executing program 1: 18:15:53 executing program 3: 18:15:53 executing program 2: 18:15:53 executing program 5: 18:15:53 executing program 4: 18:15:53 executing program 0: 18:15:53 executing program 2: 18:15:53 executing program 1: 18:15:53 executing program 5: 18:15:53 executing program 3: 18:15:53 executing program 0: 18:15:53 executing program 3: 18:15:53 executing program 4: 18:15:53 executing program 2: 18:15:53 executing program 5: 18:15:53 executing program 1: 18:15:53 executing program 4: 18:15:53 executing program 0: 18:15:53 executing program 3: 18:15:53 executing program 4: 18:15:53 executing program 1: 18:15:53 executing program 5: 18:15:53 executing program 2: 18:15:53 executing program 0: 18:15:53 executing program 3: 18:15:53 executing program 4: 18:15:53 executing program 1: 18:15:53 executing program 2: 18:15:53 executing program 5: 18:15:53 executing program 3: 18:15:53 executing program 0: 18:15:53 executing program 4: 18:15:53 executing program 2: 18:15:54 executing program 0: 18:15:54 executing program 1: 18:15:54 executing program 3: 18:15:54 executing program 2: 18:15:54 executing program 5: 18:15:54 executing program 4: 18:15:54 executing program 1: 18:15:54 executing program 0: 18:15:54 executing program 3: 18:15:54 executing program 5: 18:15:54 executing program 2: 18:15:54 executing program 4: 18:15:54 executing program 3: 18:15:54 executing program 5: 18:15:54 executing program 2: 18:15:54 executing program 1: 18:15:54 executing program 0: 18:15:54 executing program 3: 18:15:54 executing program 4: 18:15:54 executing program 1: 18:15:54 executing program 2: 18:15:54 executing program 0: 18:15:54 executing program 5: 18:15:54 executing program 4: 18:15:54 executing program 3: 18:15:54 executing program 4: 18:15:54 executing program 0: 18:15:54 executing program 1: 18:15:54 executing program 5: 18:15:54 executing program 3: 18:15:54 executing program 2: 18:15:54 executing program 4: 18:15:54 executing program 0: 18:15:54 executing program 2: 18:15:54 executing program 1: 18:15:54 executing program 5: 18:15:54 executing program 3: 18:15:54 executing program 4: 18:15:54 executing program 2: 18:15:54 executing program 0: 18:15:54 executing program 5: 18:15:54 executing program 1: 18:15:54 executing program 3: 18:15:54 executing program 2: 18:15:54 executing program 4: 18:15:54 executing program 0: 18:15:54 executing program 5: 18:15:54 executing program 3: 18:15:54 executing program 1: 18:15:54 executing program 4: 18:15:54 executing program 2: 18:15:54 executing program 3: 18:15:54 executing program 5: 18:15:54 executing program 0: 18:15:54 executing program 1: 18:15:55 executing program 4: 18:15:55 executing program 5: 18:15:55 executing program 2: 18:15:55 executing program 3: 18:15:55 executing program 0: 18:15:55 executing program 1: 18:15:55 executing program 4: 18:15:55 executing program 3: 18:15:55 executing program 1: 18:15:55 executing program 2: 18:15:55 executing program 5: 18:15:55 executing program 4: 18:15:55 executing program 0: 18:15:55 executing program 3: 18:15:55 executing program 1: 18:15:55 executing program 4: 18:15:55 executing program 3: 18:15:55 executing program 5: 18:15:55 executing program 2: 18:15:55 executing program 0: 18:15:55 executing program 1: 18:15:55 executing program 4: 18:15:55 executing program 3: 18:15:55 executing program 1: 18:15:55 executing program 3: 18:15:55 executing program 5: 18:15:55 executing program 0: 18:15:55 executing program 2: 18:15:55 executing program 4: 18:15:55 executing program 1: 18:15:55 executing program 2: 18:15:55 executing program 0: 18:15:55 executing program 3: 18:15:55 executing program 5: 18:15:55 executing program 4: 18:15:55 executing program 3: 18:15:55 executing program 2: 18:15:55 executing program 0: 18:15:55 executing program 1: 18:15:55 executing program 4: 18:15:55 executing program 3: 18:15:55 executing program 5: 18:15:55 executing program 2: 18:15:55 executing program 0: 18:15:55 executing program 5: 18:15:55 executing program 1: 18:15:55 executing program 3: 18:15:55 executing program 4: 18:15:55 executing program 2: 18:15:55 executing program 0: 18:15:55 executing program 5: 18:15:55 executing program 1: 18:15:55 executing program 3: 18:15:55 executing program 4: 18:15:55 executing program 2: 18:15:55 executing program 0: 18:15:55 executing program 5: 18:15:55 executing program 1: 18:15:55 executing program 3: 18:15:55 executing program 2: 18:15:56 executing program 4: 18:15:56 executing program 0: 18:15:56 executing program 5: 18:15:56 executing program 3: 18:15:56 executing program 2: 18:15:56 executing program 1: 18:15:56 executing program 4: 18:15:56 executing program 0: 18:15:56 executing program 5: 18:15:56 executing program 3: 18:15:56 executing program 2: 18:15:56 executing program 1: 18:15:56 executing program 4: 18:15:56 executing program 3: 18:15:56 executing program 0: 18:15:56 executing program 5: 18:15:56 executing program 2: 18:15:56 executing program 4: 18:15:56 executing program 1: 18:15:56 executing program 3: 18:15:56 executing program 0: 18:15:56 executing program 5: 18:15:56 executing program 2: 18:15:56 executing program 4: 18:15:56 executing program 3: 18:15:56 executing program 1: 18:15:56 executing program 2: 18:15:56 executing program 0: 18:15:56 executing program 4: 18:15:56 executing program 5: 18:15:56 executing program 1: 18:15:56 executing program 3: 18:15:56 executing program 5: 18:15:56 executing program 0: 18:15:56 executing program 4: 18:15:56 executing program 2: 18:15:56 executing program 3: 18:15:56 executing program 1: 18:15:56 executing program 5: 18:15:56 executing program 2: 18:15:56 executing program 4: 18:15:56 executing program 0: 18:15:56 executing program 3: 18:15:56 executing program 1: 18:15:56 executing program 5: 18:15:56 executing program 4: 18:15:56 executing program 2: 18:15:56 executing program 0: 18:15:56 executing program 3: 18:15:56 executing program 5: 18:15:56 executing program 1: 18:15:56 executing program 4: 18:15:56 executing program 5: 18:15:56 executing program 2: 18:15:56 executing program 0: 18:15:56 executing program 3: 18:15:56 executing program 1: 18:15:56 executing program 5: 18:15:57 executing program 4: 18:15:57 executing program 2: 18:15:57 executing program 0: 18:15:57 executing program 3: 18:15:57 executing program 2: 18:15:57 executing program 1: 18:15:57 executing program 5: 18:15:57 executing program 4: 18:15:57 executing program 0: 18:15:57 executing program 3: 18:15:57 executing program 2: 18:15:57 executing program 5: 18:15:57 executing program 1: 18:15:57 executing program 4: 18:15:57 executing program 2: 18:15:57 executing program 5: 18:15:57 executing program 3: 18:15:57 executing program 4: 18:15:57 executing program 0: 18:15:57 executing program 1: 18:15:57 executing program 5: 18:15:57 executing program 2: 18:15:57 executing program 3: 18:15:57 executing program 4: 18:15:57 executing program 5: 18:15:57 executing program 1: 18:15:57 executing program 4: 18:15:57 executing program 3: 18:15:57 executing program 2: 18:15:57 executing program 0: 18:15:57 executing program 5: 18:15:57 executing program 1: 18:15:57 executing program 3: 18:15:57 executing program 2: 18:15:57 executing program 4: 18:15:57 executing program 0: 18:15:57 executing program 1: 18:15:57 executing program 5: 18:15:57 executing program 2: 18:15:57 executing program 3: 18:15:57 executing program 0: 18:15:57 executing program 4: 18:15:57 executing program 1: 18:15:57 executing program 3: 18:15:57 executing program 0: 18:15:57 executing program 4: 18:15:57 executing program 5: 18:15:57 executing program 2: 18:15:57 executing program 0: 18:15:57 executing program 3: 18:15:57 executing program 1: 18:15:57 executing program 5: 18:15:57 executing program 4: 18:15:57 executing program 2: 18:15:57 executing program 0: 18:15:57 executing program 1: 18:15:57 executing program 3: 18:15:58 executing program 5: 18:15:58 executing program 0: 18:15:58 executing program 2: 18:15:58 executing program 4: 18:15:58 executing program 3: 18:15:58 executing program 1: 18:15:58 executing program 5: 18:15:58 executing program 0: 18:15:58 executing program 4: 18:15:58 executing program 2: 18:15:58 executing program 3: 18:15:58 executing program 5: 18:15:58 executing program 1: 18:15:58 executing program 4: 18:15:58 executing program 0: 18:15:58 executing program 2: 18:15:58 executing program 3: 18:15:58 executing program 5: 18:15:58 executing program 1: 18:15:58 executing program 4: 18:15:58 executing program 0: 18:15:58 executing program 2: 18:15:58 executing program 3: 18:15:58 executing program 5: 18:15:58 executing program 1: 18:15:58 executing program 4: 18:15:58 executing program 0: 18:15:58 executing program 3: 18:15:58 executing program 2: 18:15:58 executing program 5: 18:15:58 executing program 4: 18:15:58 executing program 1: 18:15:58 executing program 0: 18:15:58 executing program 5: 18:15:58 executing program 3: 18:15:58 executing program 4: 18:15:58 executing program 1: 18:15:58 executing program 2: 18:15:58 executing program 0: 18:15:58 executing program 5: 18:15:58 executing program 3: 18:15:58 executing program 4: 18:15:58 executing program 1: 18:15:58 executing program 2: 18:15:58 executing program 5: 18:15:58 executing program 0: 18:15:58 executing program 3: 18:15:58 executing program 1: 18:15:58 executing program 5: 18:15:58 executing program 4: 18:15:58 executing program 2: 18:15:58 executing program 0: 18:15:58 executing program 4: 18:15:58 executing program 3: 18:15:58 executing program 1: 18:15:58 executing program 5: 18:15:58 executing program 4: 18:15:59 executing program 2: 18:15:59 executing program 0: 18:15:59 executing program 3: 18:15:59 executing program 4: 18:15:59 executing program 5: 18:15:59 executing program 1: 18:15:59 executing program 0: 18:15:59 executing program 2: 18:15:59 executing program 4: 18:15:59 executing program 3: 18:15:59 executing program 1: 18:15:59 executing program 5: 18:15:59 executing program 2: 18:15:59 executing program 0: 18:15:59 executing program 5: 18:15:59 executing program 1: 18:15:59 executing program 2: 18:15:59 executing program 4: 18:15:59 executing program 3: 18:15:59 executing program 5: 18:15:59 executing program 0: 18:15:59 executing program 3: 18:15:59 executing program 1: 18:15:59 executing program 5: 18:15:59 executing program 4: 18:15:59 executing program 0: 18:15:59 executing program 2: 18:15:59 executing program 4: 18:15:59 executing program 1: 18:15:59 executing program 3: 18:15:59 executing program 0: 18:15:59 executing program 4: 18:15:59 executing program 5: 18:15:59 executing program 2: 18:15:59 executing program 1: 18:15:59 executing program 4: 18:15:59 executing program 5: 18:15:59 executing program 3: 18:15:59 executing program 0: 18:15:59 executing program 5: 18:15:59 executing program 2: 18:15:59 executing program 4: 18:15:59 executing program 1: 18:15:59 executing program 3: 18:15:59 executing program 2: 18:15:59 executing program 1: 18:15:59 executing program 0: 18:15:59 executing program 4: 18:15:59 executing program 5: 18:15:59 executing program 0: 18:15:59 executing program 3: 18:15:59 executing program 1: 18:15:59 executing program 2: 18:15:59 executing program 5: 18:15:59 executing program 0: 18:15:59 executing program 3: 18:15:59 executing program 4: 18:15:59 executing program 1: 18:16:00 executing program 4: 18:16:00 executing program 3: 18:16:00 executing program 1: 18:16:00 executing program 0: 18:16:00 executing program 4: 18:16:00 executing program 2: 18:16:00 executing program 1: 18:16:00 executing program 5: 18:16:00 executing program 3: 18:16:00 executing program 2: 18:16:00 executing program 4: 18:16:00 executing program 1: 18:16:00 executing program 0: 18:16:00 executing program 3: 18:16:00 executing program 5: 18:16:00 executing program 4: 18:16:00 executing program 2: 18:16:00 executing program 3: 18:16:00 executing program 1: 18:16:00 executing program 0: 18:16:00 executing program 5: 18:16:00 executing program 4: 18:16:00 executing program 1: 18:16:00 executing program 0: 18:16:00 executing program 2: 18:16:00 executing program 3: 18:16:00 executing program 5: 18:16:00 executing program 4: 18:16:00 executing program 1: 18:16:00 executing program 2: 18:16:00 executing program 0: 18:16:00 executing program 5: 18:16:00 executing program 3: 18:16:00 executing program 4: 18:16:00 executing program 1: 18:16:00 executing program 2: 18:16:00 executing program 5: 18:16:00 executing program 0: 18:16:00 executing program 3: 18:16:00 executing program 4: 18:16:00 executing program 2: 18:16:00 executing program 5: 18:16:00 executing program 0: 18:16:00 executing program 1: 18:16:00 executing program 3: 18:16:01 executing program 4: 18:16:01 executing program 5: 18:16:01 executing program 1: 18:16:01 executing program 3: 18:16:01 executing program 2: 18:16:01 executing program 0: 18:16:01 executing program 4: 18:16:01 executing program 1: 18:16:01 executing program 5: 18:16:01 executing program 2: 18:16:01 executing program 3: 18:16:01 executing program 0: 18:16:01 executing program 4: 18:16:01 executing program 1: 18:16:01 executing program 5: 18:16:01 executing program 3: 18:16:01 executing program 2: 18:16:01 executing program 0: 18:16:01 executing program 4: 18:16:01 executing program 1: 18:16:01 executing program 5: 18:16:01 executing program 2: 18:16:01 executing program 0: 18:16:01 executing program 4: 18:16:01 executing program 3: 18:16:01 executing program 5: 18:16:01 executing program 2: 18:16:01 executing program 4: 18:16:01 executing program 1: 18:16:01 executing program 0: 18:16:01 executing program 3: 18:16:01 executing program 2: 18:16:01 executing program 3: 18:16:01 executing program 5: 18:16:01 executing program 4: 18:16:01 executing program 0: 18:16:01 executing program 1: 18:16:01 executing program 2: 18:16:01 executing program 3: 18:16:01 executing program 0: 18:16:01 executing program 1: 18:16:01 executing program 4: 18:16:01 executing program 5: 18:16:01 executing program 2: 18:16:01 executing program 3: 18:16:01 executing program 0: 18:16:01 executing program 1: 18:16:01 executing program 2: 18:16:01 executing program 4: 18:16:01 executing program 1: 18:16:01 executing program 5: 18:16:01 executing program 0: 18:16:01 executing program 3: 18:16:01 executing program 2: 18:16:02 executing program 3: 18:16:02 executing program 4: 18:16:02 executing program 1: 18:16:02 executing program 5: 18:16:02 executing program 0: 18:16:02 executing program 2: 18:16:02 executing program 1: 18:16:02 executing program 4: 18:16:02 executing program 3: 18:16:02 executing program 0: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 1: 18:16:02 executing program 4: 18:16:02 executing program 3: 18:16:02 executing program 0: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 1: 18:16:02 executing program 4: 18:16:02 executing program 5: 18:16:02 executing program 3: 18:16:02 executing program 0: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 1: 18:16:02 executing program 4: 18:16:02 executing program 0: 18:16:02 executing program 3: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 1: 18:16:02 executing program 0: 18:16:02 executing program 4: 18:16:02 executing program 3: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 1: 18:16:02 executing program 0: 18:16:02 executing program 4: 18:16:02 executing program 3: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 4: 18:16:02 executing program 1: 18:16:02 executing program 0: 18:16:02 executing program 3: 18:16:02 executing program 5: 18:16:02 executing program 2: 18:16:02 executing program 0: 18:16:02 executing program 3: 18:16:02 executing program 4: 18:16:02 executing program 1: 18:16:02 executing program 5: 18:16:03 executing program 2: 18:16:03 executing program 4: 18:16:03 executing program 3: 18:16:03 executing program 0: 18:16:03 executing program 5: 18:16:03 executing program 1: 18:16:03 executing program 2: 18:16:03 executing program 3: 18:16:03 executing program 1: 18:16:03 executing program 4: 18:16:03 executing program 0: 18:16:03 executing program 5: 18:16:03 executing program 2: 18:16:03 executing program 3: 18:16:03 executing program 4: 18:16:03 executing program 1: 18:16:03 executing program 5: 18:16:03 executing program 0: 18:16:03 executing program 2: 18:16:03 executing program 3: 18:16:03 executing program 4: 18:16:03 executing program 1: 18:16:03 executing program 5: 18:16:03 executing program 3: 18:16:03 executing program 4: 18:16:03 executing program 0: 18:16:03 executing program 2: 18:16:03 executing program 1: 18:16:03 executing program 5: 18:16:03 executing program 3: 18:16:03 executing program 4: 18:16:03 executing program 5: 18:16:03 executing program 0: 18:16:03 executing program 4: 18:16:03 executing program 1: 18:16:03 executing program 2: 18:16:03 executing program 5: 18:16:03 executing program 3: 18:16:03 executing program 0: 18:16:03 executing program 1: 18:16:03 executing program 4: 18:16:03 executing program 5: 18:16:03 executing program 2: 18:16:03 executing program 3: 18:16:03 executing program 0: 18:16:03 executing program 5: 18:16:03 executing program 1: 18:16:03 executing program 2: 18:16:03 executing program 4: 18:16:03 executing program 3: 18:16:03 executing program 5: 18:16:03 executing program 0: 18:16:03 executing program 2: 18:16:03 executing program 1: 18:16:03 executing program 3: 18:16:03 executing program 4: 18:16:03 executing program 5: 18:16:04 executing program 0: 18:16:04 executing program 1: 18:16:04 executing program 2: 18:16:04 executing program 4: 18:16:04 executing program 0: 18:16:04 executing program 3: 18:16:04 executing program 5: 18:16:04 executing program 2: 18:16:04 executing program 1: 18:16:04 executing program 4: 18:16:04 executing program 3: 18:16:04 executing program 5: 18:16:04 executing program 0: 18:16:04 executing program 2: 18:16:04 executing program 3: 18:16:04 executing program 1: 18:16:04 executing program 4: 18:16:04 executing program 0: 18:16:04 executing program 2: 18:16:04 executing program 1: 18:16:04 executing program 5: 18:16:04 executing program 4: 18:16:04 executing program 3: 18:16:04 executing program 2: 18:16:04 executing program 5: 18:16:04 executing program 0: 18:16:04 executing program 1: 18:16:04 executing program 4: 18:16:04 executing program 3: 18:16:04 executing program 2: 18:16:04 executing program 5: 18:16:04 executing program 0: 18:16:04 executing program 4: 18:16:04 executing program 3: 18:16:04 executing program 1: 18:16:04 executing program 5: 18:16:04 executing program 4: 18:16:04 executing program 3: 18:16:04 executing program 2: 18:16:04 executing program 0: 18:16:04 executing program 1: 18:16:04 executing program 5: 18:16:04 executing program 4: 18:16:04 executing program 3: 18:16:04 executing program 0: 18:16:04 executing program 2: 18:16:04 executing program 4: 18:16:04 executing program 1: 18:16:04 executing program 5: 18:16:04 executing program 3: 18:16:04 executing program 0: 18:16:04 executing program 4: 18:16:04 executing program 1: 18:16:04 executing program 2: 18:16:04 executing program 5: 18:16:05 executing program 3: 18:16:05 executing program 4: 18:16:05 executing program 0: 18:16:05 executing program 1: 18:16:05 executing program 2: 18:16:05 executing program 5: 18:16:05 executing program 4: 18:16:05 executing program 3: 18:16:05 executing program 0: 18:16:05 executing program 1: 18:16:05 executing program 2: 18:16:05 executing program 5: 18:16:05 executing program 3: 18:16:05 executing program 4: 18:16:05 executing program 2: 18:16:05 executing program 0: 18:16:05 executing program 5: 18:16:05 executing program 1: 18:16:05 executing program 4: 18:16:05 executing program 3: 18:16:05 executing program 0: 18:16:05 executing program 4: 18:16:05 executing program 5: 18:16:05 executing program 2: 18:16:05 executing program 1: 18:16:05 executing program 3: 18:16:05 executing program 0: 18:16:05 executing program 5: 18:16:05 executing program 4: 18:16:05 executing program 2: 18:16:05 executing program 1: 18:16:05 executing program 0: 18:16:05 executing program 3: 18:16:05 executing program 5: 18:16:05 executing program 4: 18:16:05 executing program 2: 18:16:05 executing program 1: 18:16:05 executing program 0: 18:16:05 executing program 5: 18:16:05 executing program 3: 18:16:05 executing program 4: 18:16:05 executing program 2: 18:16:05 executing program 1: 18:16:05 executing program 5: 18:16:05 executing program 0: 18:16:05 executing program 3: 18:16:05 executing program 4: 18:16:05 executing program 2: 18:16:05 executing program 5: 18:16:05 executing program 1: 18:16:05 executing program 0: 18:16:05 executing program 4: 18:16:05 executing program 3: 18:16:05 executing program 2: 18:16:05 executing program 1: 18:16:06 executing program 5: 18:16:06 executing program 0: 18:16:06 executing program 4: 18:16:06 executing program 3: 18:16:06 executing program 2: 18:16:06 executing program 5: 18:16:06 executing program 1: 18:16:06 executing program 4: 18:16:06 executing program 0: 18:16:06 executing program 2: 18:16:06 executing program 3: 18:16:06 executing program 5: 18:16:06 executing program 4: 18:16:06 executing program 1: 18:16:06 executing program 0: 18:16:06 executing program 2: 18:16:06 executing program 5: 18:16:06 executing program 3: 18:16:06 executing program 1: 18:16:06 executing program 0: 18:16:06 executing program 4: 18:16:06 executing program 2: 18:16:06 executing program 5: 18:16:06 executing program 3: 18:16:06 executing program 1: 18:16:06 executing program 0: 18:16:06 executing program 4: 18:16:06 executing program 5: 18:16:06 executing program 2: 18:16:06 executing program 3: 18:16:06 executing program 1: 18:16:06 executing program 4: 18:16:06 executing program 5: 18:16:06 executing program 0: 18:16:06 executing program 5: 18:16:06 executing program 2: 18:16:06 executing program 3: 18:16:06 executing program 1: 18:16:06 executing program 0: 18:16:06 executing program 4: 18:16:06 executing program 5: 18:16:06 executing program 2: 18:16:06 executing program 3: 18:16:06 executing program 1: 18:16:06 executing program 4: 18:16:06 executing program 0: 18:16:06 executing program 5: 18:16:06 executing program 2: 18:16:06 executing program 3: 18:16:06 executing program 1: 18:16:06 executing program 0: 18:16:06 executing program 4: 18:16:06 executing program 5: 18:16:06 executing program 2: 18:16:06 executing program 3: 18:16:07 executing program 0: 18:16:07 executing program 1: 18:16:07 executing program 5: 18:16:07 executing program 2: 18:16:07 executing program 4: 18:16:07 executing program 5: 18:16:07 executing program 3: 18:16:07 executing program 0: 18:16:07 executing program 2: 18:16:07 executing program 1: 18:16:07 executing program 4: 18:16:07 executing program 5: 18:16:07 executing program 3: 18:16:07 executing program 2: 18:16:07 executing program 0: 18:16:07 executing program 4: 18:16:07 executing program 1: 18:16:07 executing program 3: 18:16:07 executing program 5: 18:16:07 executing program 4: 18:16:07 executing program 1: 18:16:07 executing program 2: 18:16:07 executing program 0: 18:16:07 executing program 3: 18:16:07 executing program 5: 18:16:07 executing program 4: 18:16:07 executing program 2: 18:16:07 executing program 1: 18:16:07 executing program 0: 18:16:07 executing program 3: 18:16:07 executing program 5: 18:16:07 executing program 4: 18:16:07 executing program 2: 18:16:07 executing program 1: 18:16:07 executing program 0: 18:16:07 executing program 5: 18:16:07 executing program 4: 18:16:07 executing program 2: 18:16:07 executing program 3: 18:16:07 executing program 0: 18:16:07 executing program 5: 18:16:07 executing program 4: 18:16:07 executing program 1: 18:16:07 executing program 2: 18:16:07 executing program 3: 18:16:07 executing program 0: 18:16:07 executing program 4: 18:16:07 executing program 5: 18:16:07 executing program 1: 18:16:07 executing program 3: 18:16:07 executing program 2: 18:16:07 executing program 0: 18:16:07 executing program 4: 18:16:07 executing program 5: 18:16:07 executing program 1: 18:16:07 executing program 3: 18:16:07 executing program 2: 18:16:07 executing program 4: 18:16:08 executing program 0: 18:16:08 executing program 5: 18:16:08 executing program 2: 18:16:08 executing program 1: 18:16:08 executing program 3: 18:16:08 executing program 4: 18:16:08 executing program 0: 18:16:08 executing program 2: 18:16:08 executing program 5: 18:16:08 executing program 3: 18:16:08 executing program 1: 18:16:08 executing program 4: 18:16:08 executing program 2: 18:16:08 executing program 0: 18:16:08 executing program 5: 18:16:08 executing program 3: 18:16:08 executing program 1: 18:16:08 executing program 2: 18:16:08 executing program 0: 18:16:08 executing program 5: 18:16:08 executing program 4: 18:16:08 executing program 1: 18:16:08 executing program 3: 18:16:08 executing program 5: 18:16:08 executing program 2: 18:16:08 executing program 3: 18:16:08 executing program 4: 18:16:08 executing program 0: 18:16:08 executing program 1: 18:16:08 executing program 2: 18:16:08 executing program 5: 18:16:08 executing program 0: 18:16:08 executing program 2: 18:16:08 executing program 3: 18:16:08 executing program 1: 18:16:08 executing program 4: 18:16:08 executing program 5: 18:16:08 executing program 3: 18:16:08 executing program 0: 18:16:08 executing program 4: 18:16:08 executing program 2: 18:16:08 executing program 3: 18:16:08 executing program 1: 18:16:08 executing program 5: 18:16:08 executing program 0: 18:16:08 executing program 2: 18:16:08 executing program 4: 18:16:08 executing program 1: 18:16:08 executing program 5: 18:16:08 executing program 3: 18:16:08 executing program 0: 18:16:08 executing program 1: 18:16:08 executing program 4: 18:16:08 executing program 2: 18:16:08 executing program 3: 18:16:08 executing program 5: 18:16:09 executing program 0: 18:16:09 executing program 5: 18:16:09 executing program 2: 18:16:09 executing program 1: 18:16:09 executing program 3: 18:16:09 executing program 4: 18:16:09 executing program 3: 18:16:09 executing program 4: 18:16:09 executing program 0: 18:16:09 executing program 1: 18:16:09 executing program 5: 18:16:09 executing program 3: 18:16:09 executing program 2: 18:16:09 executing program 4: 18:16:09 executing program 1: 18:16:09 executing program 0: 18:16:09 executing program 5: 18:16:09 executing program 2: 18:16:09 executing program 3: 18:16:09 executing program 4: 18:16:09 executing program 0: 18:16:09 executing program 5: 18:16:09 executing program 1: 18:16:09 executing program 2: 18:16:09 executing program 3: 18:16:09 executing program 4: 18:16:09 executing program 0: 18:16:09 executing program 5: 18:16:09 executing program 3: 18:16:09 executing program 2: 18:16:09 executing program 1: 18:16:09 executing program 4: 18:16:09 executing program 0: 18:16:09 executing program 5: 18:16:09 executing program 3: 18:16:09 executing program 2: 18:16:09 executing program 1: 18:16:09 executing program 4: 18:16:09 executing program 5: 18:16:09 executing program 3: 18:16:09 executing program 0: 18:16:09 executing program 2: 18:16:09 executing program 5: 18:16:09 executing program 1: 18:16:09 executing program 4: 18:16:09 executing program 2: 18:16:09 executing program 3: 18:16:09 executing program 0: 18:16:09 executing program 4: 18:16:09 executing program 5: 18:16:09 executing program 1: 18:16:09 executing program 3: 18:16:09 executing program 2: 18:16:09 executing program 0: 18:16:09 executing program 4: 18:16:10 executing program 1: 18:16:10 executing program 5: 18:16:10 executing program 2: 18:16:10 executing program 3: 18:16:10 executing program 4: 18:16:10 executing program 0: 18:16:10 executing program 1: 18:16:10 executing program 5: 18:16:10 executing program 2: 18:16:10 executing program 4: 18:16:10 executing program 0: 18:16:10 executing program 3: 18:16:10 executing program 1: 18:16:10 executing program 5: 18:16:10 executing program 2: 18:16:10 executing program 4: 18:16:10 executing program 0: 18:16:10 executing program 1: 18:16:10 executing program 3: 18:16:10 executing program 5: 18:16:10 executing program 2: 18:16:10 executing program 4: 18:16:10 executing program 0: 18:16:10 executing program 3: 18:16:10 executing program 5: 18:16:10 executing program 1: 18:16:10 executing program 2: 18:16:10 executing program 4: 18:16:10 executing program 0: 18:16:10 executing program 3: 18:16:10 executing program 5: 18:16:10 executing program 1: 18:16:10 executing program 3: 18:16:10 executing program 5: 18:16:10 executing program 4: 18:16:10 executing program 2: 18:16:10 executing program 0: 18:16:10 executing program 1: 18:16:10 executing program 5: 18:16:10 executing program 3: 18:16:10 executing program 2: 18:16:10 executing program 4: 18:16:10 executing program 0: 18:16:10 executing program 1: 18:16:10 executing program 3: 18:16:10 executing program 2: 18:16:10 executing program 5: 18:16:10 executing program 0: 18:16:10 executing program 4: 18:16:10 executing program 1: 18:16:10 executing program 5: 18:16:10 executing program 2: 18:16:10 executing program 3: 18:16:10 executing program 1: 18:16:10 executing program 0: 18:16:10 executing program 4: 18:16:11 executing program 3: 18:16:11 executing program 4: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 0: 18:16:11 executing program 1: 18:16:11 executing program 2: 18:16:11 executing program 4: 18:16:11 executing program 5: 18:16:11 executing program 3: 18:16:11 executing program 0: 18:16:11 executing program 5: 18:16:11 executing program 1: 18:16:11 executing program 4: 18:16:11 executing program 2: 18:16:11 executing program 3: 18:16:11 executing program 0: 18:16:11 executing program 5: 18:16:11 executing program 4: 18:16:11 executing program 0: 18:16:11 executing program 1: 18:16:11 executing program 3: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 4: 18:16:11 executing program 0: 18:16:11 executing program 1: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 4: 18:16:11 executing program 3: 18:16:11 executing program 0: 18:16:11 executing program 1: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 3: 18:16:11 executing program 4: 18:16:11 executing program 0: 18:16:11 executing program 1: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 3: 18:16:11 executing program 4: 18:16:11 executing program 1: 18:16:11 executing program 0: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 4: 18:16:11 executing program 3: 18:16:11 executing program 0: 18:16:11 executing program 1: 18:16:11 executing program 2: 18:16:11 executing program 5: 18:16:11 executing program 2: 18:16:12 executing program 3: 18:16:12 executing program 4: 18:16:12 executing program 1: 18:16:12 executing program 0: 18:16:12 executing program 3: 18:16:12 executing program 5: 18:16:12 executing program 2: 18:16:12 executing program 4: 18:16:12 executing program 5: 18:16:12 executing program 1: 18:16:12 executing program 0: 18:16:12 executing program 3: 18:16:12 executing program 2: 18:16:12 executing program 4: 18:16:12 executing program 5: 18:16:12 executing program 1: 18:16:12 executing program 0: 18:16:12 executing program 2: 18:16:12 executing program 3: 18:16:12 executing program 5: 18:16:12 executing program 1: [ 353.296109] ================================================================== [ 353.303901] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xbd/0xd0 [ 353.310670] Read of size 8 at addr ffff888099640e60 by task kworker/1:0/19 [ 353.317681] [ 353.319324] CPU: 1 PID: 19 Comm: kworker/1:0 Not tainted 4.19.143-syzkaller #0 [ 353.326686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.336466] Workqueue: events l2cap_chan_timeout [ 353.341228] Call Trace: 18:16:12 executing program 1: [ 353.343917] dump_stack+0x1fc/0x2fe [ 353.347660] print_address_description.cold+0x54/0x219 [ 353.352958] kasan_report_error.cold+0x8a/0x1c7 [ 353.357647] ? l2cap_sock_close_cb+0xbd/0xd0 [ 353.362066] __asan_report_load8_noabort+0x88/0x90 [ 353.367014] ? l2cap_sock_close_cb+0xbd/0xd0 [ 353.372221] l2cap_sock_close_cb+0xbd/0xd0 [ 353.376474] l2cap_chan_timeout+0x1bb/0x210 [ 353.380896] process_one_work+0x864/0x1570 [ 353.385157] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 353.389847] worker_thread+0x64c/0x1130 18:16:12 executing program 1: [ 353.393838] ? process_one_work+0x1570/0x1570 [ 353.398345] kthread+0x33f/0x460 [ 353.401741] ? kthread_park+0x180/0x180 [ 353.405821] ret_from_fork+0x24/0x30 [ 353.409546] [ 353.411174] Allocated by task 10720: [ 353.414953] __kmalloc+0x15a/0x3c0 [ 353.418638] sk_prot_alloc+0x1e2/0x2d0 [ 353.422541] sk_alloc+0x36/0xec0 [ 353.425915] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 353.431027] l2cap_sock_create+0x110/0x1b0 [ 353.435413] bt_sock_create+0x154/0x2a0 [ 353.440503] __sock_create+0x3d8/0x740 18:16:12 executing program 1: [ 353.444447] rfcomm_dlc_open+0x6e2/0xcb0 [ 353.448559] rfcomm_sock_connect+0x317/0x420 [ 353.452987] __sys_connect+0x265/0x2c0 [ 353.456882] __x64_sys_connect+0x6f/0xb0 [ 353.461041] do_syscall_64+0xf9/0x620 [ 353.464853] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.470037] [ 353.471659] Freed by task 3597: [ 353.474949] kfree+0xcc/0x210 [ 353.478061] __sk_destruct+0x5ff/0x810 [ 353.481953] __sk_free+0x165/0x3b0 [ 353.485497] sk_free+0x3b/0x50 [ 353.488702] l2cap_sock_kill.part.0+0x6b/0x80 18:16:12 executing program 1: [ 353.493207] l2cap_sock_release+0x158/0x190 [ 353.497539] sock_release+0x87/0x1d0 [ 353.501268] rfcomm_session_del+0x15a/0x1f0 [ 353.505599] rfcomm_run+0x12ed/0x4250 [ 353.509412] kthread+0x33f/0x460 [ 353.512790] ret_from_fork+0x24/0x30 [ 353.516496] [ 353.518121] The buggy address belongs to the object at ffff888099640e00 [ 353.518121] which belongs to the cache kmalloc-2048 of size 2048 [ 353.530968] The buggy address is located 96 bytes inside of [ 353.530968] 2048-byte region [ffff888099640e00, ffff888099641600) [ 353.542848] The buggy address belongs to the page: [ 353.547793] page:ffffea0002659000 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0xffff888099641680 compound_mapcount: 0 [ 353.559071] flags: 0xfffe0000008100(slab|head) [ 353.563684] raw: 00fffe0000008100 ffffea0001300588 ffffea000114f608 ffff88812c39cc40 [ 353.571575] raw: ffff888099641680 ffff888099640580 0000000100000001 0000000000000000 [ 353.579461] page dumped because: kasan: bad access detected [ 353.585170] [ 353.586797] Memory state around the buggy address: [ 353.591738] ffff888099640d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 353.599129] ffff888099640d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 353.606501] >ffff888099640e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 353.613861] ^ [ 353.620363] ffff888099640e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 353.628685] ffff888099640f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 353.636047] ================================================================== 18:16:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:16:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b000047a071") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000410000000000", @ANYRES32=0x0, @ANYBLOB="0001000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2, 0x0) 18:16:12 executing program 3: [ 353.643496] Disabling lock debugging due to kernel taint 18:16:12 executing program 0: 18:16:12 executing program 2: [ 353.695015] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:16:12 executing program 5: 18:16:12 executing program 3: 18:16:12 executing program 0: 18:16:12 executing program 2: 18:16:12 executing program 5: [ 353.800221] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:16:12 executing program 3: 18:16:12 executing program 0: 18:16:12 executing program 4: 18:16:12 executing program 1: 18:16:12 executing program 2: 18:16:12 executing program 5: 18:16:12 executing program 3: 18:16:13 executing program 0: 18:16:13 executing program 4: 18:16:13 executing program 5: 18:16:13 executing program 2: 18:16:13 executing program 1: 18:16:13 executing program 3: 18:16:13 executing program 0: 18:16:13 executing program 5: 18:16:13 executing program 4: 18:16:13 executing program 2: 18:16:13 executing program 1: 18:16:13 executing program 5: 18:16:13 executing program 2: 18:16:13 executing program 0: 18:16:13 executing program 3: 18:16:13 executing program 4: 18:16:13 executing program 1: 18:16:13 executing program 2: 18:16:13 executing program 5: 18:16:13 executing program 4: 18:16:13 executing program 3: 18:16:13 executing program 0: 18:16:13 executing program 1: 18:16:13 executing program 5: 18:16:13 executing program 2: [ 354.275493] Kernel panic - not syncing: panic_on_warn set ... [ 354.275493] [ 354.282907] CPU: 1 PID: 19 Comm: kworker/1:0 Tainted: G B 4.19.143-syzkaller #0 [ 354.291658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.301024] Workqueue: events l2cap_chan_timeout [ 354.305780] Call Trace: [ 354.308374] dump_stack+0x1fc/0x2fe [ 354.312087] panic+0x26a/0x50e [ 354.315301] ? __warn_printk+0xf3/0xf3 [ 354.319219] ? preempt_schedule_common+0x45/0xc0 18:16:13 executing program 1: 18:16:13 executing program 1: [ 354.324094] ? ___preempt_schedule+0x16/0x18 [ 354.328585] ? trace_hardirqs_on+0x55/0x210 [ 354.332927] kasan_end_report+0x43/0x49 [ 354.336919] kasan_report_error.cold+0xa7/0x1c7 [ 354.341598] ? l2cap_sock_close_cb+0xbd/0xd0 [ 354.346013] __asan_report_load8_noabort+0x88/0x90 [ 354.350952] ? l2cap_sock_close_cb+0xbd/0xd0 [ 354.355369] l2cap_sock_close_cb+0xbd/0xd0 [ 354.359610] l2cap_chan_timeout+0x1bb/0x210 [ 354.363938] process_one_work+0x864/0x1570 [ 354.368183] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 18:16:13 executing program 1: [ 354.372871] worker_thread+0x64c/0x1130 [ 354.376856] ? process_one_work+0x1570/0x1570 [ 354.381367] kthread+0x33f/0x460 [ 354.384738] ? kthread_park+0x180/0x180 [ 354.388720] ret_from_fork+0x24/0x30 [ 354.393777] Kernel Offset: disabled [ 354.397398] Rebooting in 86400 seconds..