[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. 2020/09/11 04:00:37 fuzzer started 2020/09/11 04:00:37 dialing manager at 10.128.0.105:35063 2020/09/11 04:00:37 syscalls: 3192 2020/09/11 04:00:37 code coverage: enabled 2020/09/11 04:00:37 comparison tracing: enabled 2020/09/11 04:00:37 extra coverage: extra coverage is not supported by the kernel 2020/09/11 04:00:37 setuid sandbox: enabled 2020/09/11 04:00:37 namespace sandbox: enabled 2020/09/11 04:00:37 Android sandbox: enabled 2020/09/11 04:00:37 fault injection: enabled 2020/09/11 04:00:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/11 04:00:37 net packet injection: enabled 2020/09/11 04:00:37 net device setup: enabled 2020/09/11 04:00:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/11 04:00:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/11 04:00:37 USB emulation: /dev/raw-gadget does not exist 2020/09/11 04:00:37 hci packet injection: enabled 04:03:14 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000840)) syzkaller login: [ 196.426672] audit: type=1400 audit(1599796994.562:8): avc: denied { execmem } for pid=6475 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:03:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$TCSETS2(r1, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a7e64d2e3f4778e7b107c00f36745b3400"}) 04:03:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:03:15 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x5450) 04:03:15 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 04:03:15 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x33}}], 0x1, 0x0, 0x0) ioctl$TCXONC(r1, 0x5450, 0x0) [ 197.656126] IPVS: ftp: loaded support on port[0] = 21 [ 197.791136] chnl_net:caif_netlink_parms(): no params data found [ 197.851897] IPVS: ftp: loaded support on port[0] = 21 [ 197.987470] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.995414] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.005356] device bridge_slave_0 entered promiscuous mode [ 198.039104] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.045525] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.054368] device bridge_slave_1 entered promiscuous mode [ 198.118973] IPVS: ftp: loaded support on port[0] = 21 [ 198.131481] IPVS: ftp: loaded support on port[0] = 21 [ 198.143368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.167622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.214127] chnl_net:caif_netlink_parms(): no params data found [ 198.256956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.271325] team0: Port device team_slave_0 added [ 198.330712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.339825] team0: Port device team_slave_1 added [ 198.361426] IPVS: ftp: loaded support on port[0] = 21 [ 198.387365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.406157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.433779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.479076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.485349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.514687] IPVS: ftp: loaded support on port[0] = 21 [ 198.515887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.536980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.565798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.593007] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.600790] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.609615] device bridge_slave_0 entered promiscuous mode [ 198.617317] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.624681] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.632665] device bridge_slave_1 entered promiscuous mode [ 198.658913] device hsr_slave_0 entered promiscuous mode [ 198.664754] device hsr_slave_1 entered promiscuous mode [ 198.674834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.702051] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.743017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.798130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.920940] chnl_net:caif_netlink_parms(): no params data found [ 198.950096] chnl_net:caif_netlink_parms(): no params data found [ 198.964565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.973500] team0: Port device team_slave_0 added [ 199.044282] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.052799] team0: Port device team_slave_1 added [ 199.072504] chnl_net:caif_netlink_parms(): no params data found [ 199.150642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.156928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.184035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.201042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.207339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.233582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.278153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.344445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.379802] chnl_net:caif_netlink_parms(): no params data found [ 199.420783] device hsr_slave_0 entered promiscuous mode [ 199.427557] device hsr_slave_1 entered promiscuous mode [ 199.468590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.489851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.569208] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.575626] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.583588] device bridge_slave_0 entered promiscuous mode [ 199.591824] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.598630] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.606277] device bridge_slave_1 entered promiscuous mode [ 199.621147] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.627566] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.636248] device bridge_slave_0 entered promiscuous mode [ 199.654057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.668522] Bluetooth: hci0: command 0x0409 tx timeout [ 199.687698] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.694747] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.703658] device bridge_slave_1 entered promiscuous mode [ 199.710412] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.716822] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.725087] device bridge_slave_0 entered promiscuous mode [ 199.732770] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.739431] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.746513] device bridge_slave_1 entered promiscuous mode [ 199.768497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.803182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.821333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.829198] Bluetooth: hci1: command 0x0409 tx timeout [ 199.836417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.844770] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.851761] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.859711] device bridge_slave_0 entered promiscuous mode [ 199.872994] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.884193] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.904528] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.911601] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.921072] device bridge_slave_1 entered promiscuous mode [ 199.974683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.982416] team0: Port device team_slave_0 added [ 199.988175] Bluetooth: hci2: command 0x0409 tx timeout [ 199.988403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.001759] team0: Port device team_slave_0 added [ 200.016515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.025732] team0: Port device team_slave_1 added [ 200.037896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.051478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.059800] team0: Port device team_slave_1 added [ 200.065333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.075316] team0: Port device team_slave_0 added [ 200.089835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.106650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.113095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.139569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.149905] Bluetooth: hci3: command 0x0409 tx timeout [ 200.170419] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.180029] team0: Port device team_slave_1 added [ 200.201981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.208503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.234174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.266961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.276740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.303460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.313480] Bluetooth: hci4: command 0x0409 tx timeout [ 200.319794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.327582] team0: Port device team_slave_0 added [ 200.335184] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.346583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.362196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.369536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.395009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.406230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.413910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.422070] team0: Port device team_slave_1 added [ 200.454738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.461375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.487981] Bluetooth: hci5: command 0x0409 tx timeout [ 200.493357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.505038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.534733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.541239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.566880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.578676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.584994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.612072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.636577] device hsr_slave_0 entered promiscuous mode [ 200.642441] device hsr_slave_1 entered promiscuous mode [ 200.652018] device hsr_slave_0 entered promiscuous mode [ 200.658089] device hsr_slave_1 entered promiscuous mode [ 200.665348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.672628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.698318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.709443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.716881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.730218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.739388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.746481] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.753659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.761193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.791822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.832723] device hsr_slave_0 entered promiscuous mode [ 200.839088] device hsr_slave_1 entered promiscuous mode [ 200.847223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.865265] device hsr_slave_0 entered promiscuous mode [ 200.871552] device hsr_slave_1 entered promiscuous mode [ 200.885621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.901981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.921170] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.941361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.956062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.052582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.102330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.137980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.145787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.190437] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.196596] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.264498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.287180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.295664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.304626] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.311171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.323471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.348378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.355877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.364437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.373134] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.379623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.392243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.404826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.421404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.432452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.442829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.460770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.470643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.492116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.506892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.517175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.530023] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.551872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.566902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.578282] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.586532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.608932] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.619981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.628625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.636453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.643838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.677323] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.684100] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.692897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.704785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.717069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.725671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.733983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.742494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.758163] Bluetooth: hci0: command 0x041b tx timeout [ 201.777561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.786502] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.793130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.811682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.823061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.833785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.842000] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.848477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.859837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.872700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.883186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.892638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.900906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.909434] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.915821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.918405] Bluetooth: hci1: command 0x041b tx timeout [ 201.933521] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.942271] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.953492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.964393] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.974884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.982159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.990402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.997246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.005303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.015211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.026165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.039058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.045177] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.053823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.062075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.069677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.078403] Bluetooth: hci2: command 0x041b tx timeout [ 202.086956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.102106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.114625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.124157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.133217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.143073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.151530] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.157986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.165399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.174131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.184680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.191006] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.201174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.210495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.218520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.226643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.236463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.238138] Bluetooth: hci3: command 0x041b tx timeout [ 202.246993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.258467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.271481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.286403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.295127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.303615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.312493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.320812] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.327195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.335063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.344740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.354991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.364308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.374125] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.383071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.391260] Bluetooth: hci4: command 0x041b tx timeout [ 202.396651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.405390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.413734] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.420355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.427274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.436119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.443953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.451296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.458527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.471108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.482938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.495759] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.504998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.513992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.523555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.532974] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.539434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.547036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.555881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.565172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.572128] Bluetooth: hci5: command 0x041b tx timeout [ 202.575586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.588917] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.595102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.606222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.616404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.626808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.640695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.650815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.659014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.666872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.676525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.684542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.697152] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.703643] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.713700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.726437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.737243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.746851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.755910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.766673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.776275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.792183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.803496] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.812220] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.820147] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.826341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.834879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.842988] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.849464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.856292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.863631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.871881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.879760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.887336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.903561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.914928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.924782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.937357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.945831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.956763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.967064] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.975252] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.983903] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.991714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.999592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.006355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.014181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.024583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.034592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.046118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.054267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.062349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.069715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.077600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.085495] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.091966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.099268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.106862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.114869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.123251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.137218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.148382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.165239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.175602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.189830] device veth0_vlan entered promiscuous mode [ 203.196429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.206108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.214475] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.220945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.228174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.235819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.244622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.253497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.263953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.277111] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.289132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.296413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.305224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.312235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.319316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.327625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.335502] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.341956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.360671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.370563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.385795] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.396670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.411133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.423631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.436895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.445695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.454739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.463263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.472910] device veth1_vlan entered promiscuous mode [ 203.482010] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.489349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.502469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.514563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.525847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.538895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.547132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.561492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.588830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.595782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.604150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.612650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.622395] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.637166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.648931] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.660554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.679882] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.687769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.699114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.713260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.722309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.731153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.739032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.746941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.755445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.762382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.769312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.782063] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.791033] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.798951] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.812760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.822647] device veth0_vlan entered promiscuous mode [ 203.830762] Bluetooth: hci0: command 0x040f tx timeout [ 203.844128] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.853446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.863776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.872099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.880828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.889881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.897655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.906558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.915752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.925583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.938619] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.950014] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.956132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.965350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.974684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.986480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.994945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.003025] Bluetooth: hci1: command 0x040f tx timeout [ 204.006543] device veth1_vlan entered promiscuous mode [ 204.016911] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.031331] device veth0_macvtap entered promiscuous mode [ 204.037702] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.051201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.061338] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.082642] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.092466] device veth1_macvtap entered promiscuous mode [ 204.100768] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.107393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.115753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.123836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.131658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.140127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.147671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.156485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.166347] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.173177] Bluetooth: hci2: command 0x040f tx timeout [ 204.182520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.196557] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.204212] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.211701] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.222655] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.230482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.245712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.254055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.262510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.270293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.278413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.285657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.299510] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.307741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.316354] Bluetooth: hci3: command 0x040f tx timeout [ 204.322258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.336816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.344422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.361758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.371568] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.377823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.386847] device veth0_vlan entered promiscuous mode [ 204.395717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.405680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.414232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.421788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.432597] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.439915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.481035] Bluetooth: hci4: command 0x040f tx timeout [ 204.496220] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.504516] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.512864] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.526739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.534784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.547272] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.561827] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.573327] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.584490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.592781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.607076] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.615682] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.629187] Bluetooth: hci5: command 0x040f tx timeout [ 204.632973] device veth0_vlan entered promiscuous mode [ 204.642789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.650116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.657131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.667399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.675774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.683201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.693386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.701904] device veth1_vlan entered promiscuous mode [ 204.734310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.747342] device veth1_vlan entered promiscuous mode [ 204.756071] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.769569] device veth0_macvtap entered promiscuous mode [ 204.776325] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.786021] device veth1_macvtap entered promiscuous mode [ 204.793589] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.803101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.818827] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.827395] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.844464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.857009] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.879584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.887151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.897276] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.906170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.914928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.923833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.936456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.947064] device veth0_macvtap entered promiscuous mode [ 204.954177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.964204] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.975579] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.989306] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.000340] device veth1_macvtap entered promiscuous mode [ 205.006924] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.023479] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.035951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.047000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.057402] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.065374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.072138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.081261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.089008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.096943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.105967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.115033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.123321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.131665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.151157] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.165239] device veth0_macvtap entered promiscuous mode [ 205.174910] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.195993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.212638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.221399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.233616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.244304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.255182] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.262173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.271651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.288879] device veth1_macvtap entered promiscuous mode [ 205.308820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.317062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.342441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.359487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.376251] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.390038] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.397380] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.409372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.427151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.443243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.453566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.464355] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.471768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.482275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.495095] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.509185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.517332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.535472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.544925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.553388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.561178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.572255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.583860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.594398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.604546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.614193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.624011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.634299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.641451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.657491] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.665597] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.673837] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.682285] device veth0_vlan entered promiscuous mode [ 205.695315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.705629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.721968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.733382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.743599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.756196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.767751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.775981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.786094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.798211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.807490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.818600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.829596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.839869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.850540] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.857467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.883558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.900972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.915720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:03:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x50}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)) [ 205.936025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.961249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.969388] Bluetooth: hci0: command 0x0419 tx timeout [ 205.979616] device veth1_vlan entered promiscuous mode [ 205.992308] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.000165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.007692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.029418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:03:24 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) [ 206.057368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.072380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.085316] Bluetooth: hci1: command 0x0419 tx timeout [ 206.096947] device veth0_vlan entered promiscuous mode 04:03:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000040e4a1a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) [ 206.106951] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.160342] device veth1_vlan entered promiscuous mode [ 206.166751] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.198997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.224038] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.239077] Bluetooth: hci2: command 0x0419 tx timeout [ 206.256222] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.268175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.275840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.286701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.302344] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.336161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.345059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.369709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.385930] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.398328] Bluetooth: hci3: command 0x0419 tx timeout [ 206.412266] device veth0_macvtap entered promiscuous mode 04:03:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) accept$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000340)=0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 206.434533] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 04:03:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab", 0xd8}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa", 0x47}], 0x2}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 206.462770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.502492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.512076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.535237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.568810] device veth1_macvtap entered promiscuous mode [ 206.575491] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.585912] Bluetooth: hci4: command 0x0419 tx timeout [ 206.596365] audit: type=1804 audit(1599797004.742:9): pid=7824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/1/cgroup.controllers" dev="sda1" ino=15743 res=1 [ 206.612176] device veth0_macvtap entered promiscuous mode [ 206.639502] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.672430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.708690] Bluetooth: hci5: command 0x0419 tx timeout [ 206.721429] device veth1_macvtap entered promiscuous mode 04:03:24 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000001880)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 206.754317] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.781583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.813395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.842538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.863145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.884673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.902300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.941883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.960336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.980185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.991335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.005587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.017079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.041469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.045167] audit: type=1804 audit(1599797005.182:10): pid=7846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/1/cgroup.controllers" dev="sda1" ino=15743 res=1 [ 207.056768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.093616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.113101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.124234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.134657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.152404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.164341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.180032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.194656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.204673] audit: type=1804 audit(1599797005.342:11): pid=7829 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/1/cgroup.controllers" dev="sda1" ino=15743 res=1 [ 207.207333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.241114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.249045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.265686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.277363] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.285066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 04:03:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) [ 207.292859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.301477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.313227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:03:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x44}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 207.340884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.374636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.387245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.402098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.413185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.427155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.440088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.450055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.460363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.471279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.478922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.499534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.512181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:03:25 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x0, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 207.542604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.554769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.582577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.605789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.626536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.638460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.659546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.670414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.682241] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.693575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.733211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.746542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.757561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.767526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:03:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000100)={0x0, 0x0, 0x2be20000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:03:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xa}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 04:03:26 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) close(r2) 04:03:26 executing program 0: r0 = socket(0x2, 0x2, 0x73) sendmmsg$unix(r0, &(0x7f000000bc00)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)='g', 0x34000}], 0x1}], 0x1, 0x0) 04:03:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 04:03:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x300}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) 04:03:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fddbdf250a000000080004000c04000004000380180001800c0007001d0000001800000008000500020000000c00018008000900760000000800050000feffff0800060000000000aff9c09f585cc0d2fd4c2b63e4f99a9af8ef5de913f7276822b0c05b287bf253b3bad9ce698ede3e73838cdb2e3f636e2c3ed2a4db"], 0x54}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 04:03:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 208.783541] xt_policy: too many policy elements [ 208.827184] audit: type=1804 audit(1599797006.962:12): pid=7937 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/4/cgroup.controllers" dev="sda1" ino=15774 res=1 04:03:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000030c0)={0x14, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:03:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a672e2c52158a4833fb96f884dbf9a7a09e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d9fae750c3208ae66c9c3cd5"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000200)={r2, r0}) 04:03:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 208.964925] audit: type=1804 audit(1599797007.072:13): pid=7955 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/4/memory.events" dev="sda1" ino=15770 res=1 04:03:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 209.101090] audit: type=1800 audit(1599797007.072:14): pid=7955 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15770 res=0 04:03:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x7c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xc3471}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x4}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xfffffff8}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7ff}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7ff}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 04:03:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000080)) 04:03:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x24030000}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:27 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x4c}}, 0x0) 04:03:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 04:03:27 executing program 2: unshare(0x600) pipe(&(0x7f0000000000)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 04:03:27 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:03:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) connect$phonet_pipe(r2, &(0x7f0000000180)={0x23, 0x3f}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044000}, 0x4008800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup=r2, r4, 0x21, 0x1}, 0x14) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x26) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:03:27 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:03:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', {}, 0x1f}) socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x140f, 0x1, 0x0, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c001}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x3, 0xffffffff00000001, 0x8, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 209.794611] audit: type=1804 audit(1599797007.932:15): pid=8012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/5/cgroup.controllers" dev="sda1" ino=15788 res=1 [ 209.921022] audit: type=1804 audit(1599797008.062:16): pid=8012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir539658013/syzkaller.qZ6u19/5/memory.events" dev="sda1" ino=15787 res=1 [ 209.986937] audit: type=1800 audit(1599797008.062:17): pid=8012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15787 res=0 04:03:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_modinfo}) 04:03:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:28 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$x25(r0, &(0x7f0000000100)={0x9, @remote={[], 0x3}}, 0x12) 04:03:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2001, 0x3, 0x278, 0x0, 0x150, 0x150, 0x0, 0x150, 0x1e0, 0x1e8, 0x1e8, 0x1e0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5]}, {0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 04:03:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x4) 04:03:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@private1}, 0x14) 04:03:28 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x300}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 04:03:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 04:03:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) 04:03:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2000cf6c}, @exit={0x95, 0x0, 0x3a}], {0x95, 0x0, 0x1223}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:28 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 04:03:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYBLOB="00000000000072bd00000000"], 0x14}, 0x1, 0x0, 0x0, 0x2044844}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:03:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:03:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x6fff5, 0x0) 04:03:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 210.727607] IPVS: ftp: loaded support on port[0] = 21 [ 210.734581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.751929] audit: type=1400 audit(1599797008.892:18): avc: denied { create } for pid=8095 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 04:03:28 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00"/173]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0x31f1094c90707f40) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 04:03:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 210.780131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 211.811502] IPVS: ftp: loaded support on port[0] = 21 [ 211.812727] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.832415] device bridge_slave_1 left promiscuous mode [ 211.837944] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.855238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.875697] syz-executor.2 (8134) used greatest stack depth: 23816 bytes left 04:03:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x2c, r1, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}}, 0x0) 04:03:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000a0c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4}}}, 0x24}}, 0x0) 04:03:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0xf}, @private}, 0xc) 04:03:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 04:03:30 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0xf, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000300)={'gretap0\x00', 0x100}) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x81800) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'dummy0\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) socket$inet(0x2, 0x0, 0x0) 04:03:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 212.212261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.226330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xd8}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffff9}, &(0x7f0000000840)=0x14) [ 212.273951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.275853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400011600000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 04:03:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:30 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) 04:03:30 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 04:03:30 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2711, 0x0, &(0x7f00000004c0)=0xfffffffffffffda2) 04:03:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 04:03:30 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000008000100000005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:03:30 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004000300280000001100ff00000000aa1c0900000000052d0900000000009b6600008238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 212.838455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0xb, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x4}]}, 0x18}}, 0x0) 04:03:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xd8}, 0x10) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffff9}, &(0x7f0000000840)=0x14) 04:03:31 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001500)=ANY=[@ANYBLOB="0100000000484367f769f49f08", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xf1, 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000023c0)={0x1, 'vlan1\x00', 0x2}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000a80)={r2}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000ac0)={r0, 0x7}, &(0x7f0000000b00)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket(0x1f, 0x800, 0x8) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3e8, 0x8, 0x70bd2c, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r6, 0x40305839, &(0x7f0000000100)={0x100008003, 0x40000000, 0x2be20000}) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000) r7 = openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r7, 0x801054db, &(0x7f0000000180)=""/106) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="0800000006cbf9aa0f0500000000000000000000133105ec58e2ef5a72fd876385e2b5c49b4d3b83a2f393f20387cf64f64f484b049a3c1137daf2cfe81351a4cc52fb89ff86364b6dcb1f802efddd7e5550d24c1730a9ef50f7acf33449d4933aad79a19a42ccab356da7bec1c83a98f5af97c338480d494c282b3256f7e0a014374a36a1531118cd1af3fdb77efeec6c18986200"/164], &(0x7f0000001400)=0x14) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000014c0)=0xffffffffffffffff, 0x4) 04:03:31 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x88, 0x9, 0x1a1, 0x264, 0x10000, 0x3cf, 0x5}, "5195068e82ac1bd1a86d331ee7a9a4d1c9af5137803540ea8630042568a60079577195001e5ec300d0426edb1927f9ad526654c1", [[], [], [], [], [], [], [], []]}, 0x854) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 04:03:31 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x3c) 04:03:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:32 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x6}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) [ 213.850456] openvswitch: netlink: Message has 1 unknown bytes. [ 213.868902] IPVS: sync thread started: state = MASTER, mcast_ifn = vlan1, syncid = 2, id = 0 04:03:32 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x14000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000040)) getsockname$tipc(r0, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10) r2 = socket(0x10, 0x80002, 0x0) close(r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r2, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000002000000000000000000400000000000000000000000000000000000851000000000000000000000000000000000000000000000001080000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000500"/173]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000001c0)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x1, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 04:03:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)=@caif=@util, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1}, 0x40000120) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x1000001bd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRESOCT=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 04:03:32 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 04:03:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 214.035629] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 214.092524] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 04:03:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}]}}}]}, 0x3c}}, 0x0) 04:03:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@loopback}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 04:03:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:32 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c00000000000000000003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) 04:03:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xffffff0c, 0x0, 0x4a, 0xffffff0c}, 0x40) 04:03:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 214.501671] kauditd_printk_skb: 3 callbacks suppressed [ 214.501684] audit: type=1804 audit(1599797012.642:22): pid=8400 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir861444018/syzkaller.NlPWKK/13/cgroup.controllers" dev="sda1" ino=15756 res=1 04:03:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 214.755141] audit: type=1804 audit(1599797012.892:23): pid=8405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir861444018/syzkaller.NlPWKK/13/cgroup.controllers" dev="sda1" ino=15756 res=1 04:03:33 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x14000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000040)) getsockname$tipc(r0, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10) r2 = socket(0x10, 0x80002, 0x0) close(r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r2, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[], 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000002000000000000000000400000000000000000000000000000000000851000000000000000000000000000000000000000000000001080000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000500"/173]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000001c0)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x1, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 04:03:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) 04:03:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x3, 0x290, 0x118, 0x150, 0x150, 0x0, 0x150, 0x1f8, 0x1e8, 0x1e8, 0x1f8, 0x1e8, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "050f"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f0) 04:03:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14}, @CTA_TUPLE_PROTO={0xc}]}]}, 0x58}}, 0x0) 04:03:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000080)="33cd6dfcffffff002ef8f1b446df7e435e97d6f6deb74cff333523df982843bb49c0659ec08a593f554ab8fca96fdd2042ec2ad14e73ef4a5d87643bb671ddab32fb7d98374353ec70181c1ad04110cc64bace8d420244df6668fb7b5690439d5f44321352b2975eebd33de2aa1012b1f9ff5e795849fece2629c8f5baa3762412", 0x81) [ 215.106504] xt_connbytes: Forcing CT accounting to be enabled [ 215.127058] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:03:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:03:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x8, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 215.158659] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 215.188489] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:03:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 215.244739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.277255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:03:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:03:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 215.313153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:03:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="6400000024000b0f000000000000010000000000", @ANYRES32, @ANYBLOB="00002000ffffffff000000000800010074626600380002000c000400444d816f0491823f2800010000000000000000008b0f000000000000000000000000000000000000000001"], 0x64}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB='d\x00\x00\x00%'], 0x64}}, 0x0) 04:03:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x10}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 04:03:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2011}}}}}}]}, 0x48}}, 0x0) 04:03:33 executing program 0: unshare(0x40000000) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000940)={{}, 0x0, 0x4, @unused=[0x0, 0x298, 0x7, 0x7], @name="2de1c0a7a172c2c6fba758642dddcbee848154274eef594df8316c135259435c0cf29d4d94a0d8d6bc656b4796d31b34abc789d4093e18a9eda3b7644e5f60708db260bb44d2fe13e364c43f660e6057cf7cb36f1339ce5365f0d34391f6851f0e29f4a670854570b7e5344e0b8d22694af0778f5a29d42c05d40c5a4224323980bf40f4c266b7838bccc634b0e7a5170963db80e857303a1de0745653a1cb03d63438a2bc0fba781f62c532d45d112afeeb059219d5663fddef265bf799ab15810a60c09c8288c5ff5e3bdf8cfc8253d934bd30b5012c71ce61597a6f3e785979289128d612d6c6c994dc5b64cf547dde1670044ffcb40bb70c41c3aa5e6eb247b32a386718daa253c9b745fae5bf9abad13046696919a9df091f45a6e3dc65b8f8763f2601ecacbd8dd9369c111b7ffb5f98c62f5ab1d2d30520ae9cded8c5dba7ee1b7602fe5d33155741a24acfa1aeb459ad9ecf33b3bb4a98638f15aa7bb9eb6f3f0b203e71c2e7be2c5a43f3ebeed9976d168f088a21736e1596cdb97cf8f994f2aeec61709ff12aefedafbb537b84921f58953b8c775dfdff64da3af7150a98a35a724e98fd3708a00ed3f810be5949bcfd7c1a464e6d95046399b63644412c9483b7d8a7879d9a5e1e064099bfc0ad2dc4d5b06bbe64bdaae1a2877e77c0c8d4363f531098d6ff396e35d996378e6e2128cfe7d725f02b02fa85bdf64853b5f1463845c61b85251fcb5d411f77777db921c7d03a591e64df2b414b274679aa9f1781857a693d1b998fe8c3d54256f503326bb3081a15382e08201ecee2ea01fb910eb6d2eb740fd47adcffb8113d0cc1d5f5faa99c7bb80d1a8e7dfc826e5cfa2061962f5a13aec6415b042ffc0e13be2e656e37a22ffb11869da0ffde8b272b0def65c4f08dbb04e9b102644481ce9e31c6964e135655784f4e204905db3fd7f156a81ff13b9d630ec5310a74c87aabdc29c6b489d07a9a9694f3063ab200ba4242edd22c82bba19185020126bbd087be57e4dd7c93f8dd82503fc159ffb570947b583b3784986d9286ba91e15240b12c677971f10c2c53da3939afca6f312b30e247073aeb2300600cafbbe14de6cfc7ad7723b642e01cb87772c229d8371a3ba98dd09894fdf0dcae95255b04aa60a043f353dbc2b78ad708413cfed47ecb1609317d9df6719dfe5c9dfde453ee50f7461a6dde2c38b933e88f476c3b7673daaf974d7353c1b2f3d92938cdb2b4c563390a76397a5955a91dc0bc27734d39bf1b112bc47c669723a21d9c5f76525785bec139c9103b57e3c177dd0c329d44a02f23c9646b98f7c31eefcefe5e89dda62509646a899f2d79b940ebf6e40785cc1b9b889b48fdd5dd8a80e1e0d11f174a4acd0e459a98516e4b01fafbbbae7e741fc783cea683e58d3da4bb45eb1f0d05d008d0993484fd48cc7ecf9b79f59b237aff77a8f9ac3b26d34af709142c2ea74b299674cfef87991742f4fd0ee269869f54ffc050a0ff23f9103283d706fcefec154b35553ede92642c0ce624d8e19ff4548b2adbfc25c0b19f79ca6cf5a69afee0566ec9f96b23bb53e550994434883d0c35f3044b0317740807bfe9f5973babe9f06bd733ecf43f0070b17852cc47e8b373b35413e93e6cf302131c777fa573242c41fdaa6eb7427000866072e3653c91acadd8e5b634e37a881b18f4723a9ad8c0441c78b286411a723d5a59aa3f3d5464771950e0887ee83dfa09a236eb3a523eb8975a83737e895e6c07fc2d06af0ebe9c019f810371b0457cc959df450a6edbd9241fd234ad87aa9785c31064aeeff90b369893c27ad7f2971525d2c5e92e8948239343cf19d984aa09cf6e71941d55182f71810c9c1869b0cd96a0c16b7cd193b82e234f63bb6a3139479a7748274cd0cec2d1654cf50d5e26d5044819654597572fd75ff96069e8fc982689e2051a4192c95977d277353336680ce10060c278d421047a893731dff6043041c87b828469c7109b89655c745cd9f20f3a3c8f356adfeaf180a9f1d692e88d89d6f1c123b29ba8ca553f545374b16a2a80aa70d9e691189fc32be6c4918cce22d1e84b1406cf6c8bb079e825f220bce349b38eded16ef9fd483b10b147436151fd6517ba1e2e7d25901ae9d5be5e82ecc8e9d7ced75983427a4ebc78190efa0e68d3d246711ce2f0247c850921636a366e125a83aa63114c0366cdd69f9bf1ee6072cad145f871cd50fbb955ca2119b93fa363f0b081e0cc0e9713245e4c0ac089ef4b77169ebb61f41f005651474c6a8019c18155cb0b9ee31c908754c2f97f48900e3f449255aaa9f1697e152b3f71b27879ea31196370bac7744316a0efab3600201319d344fe8bbcbb09e5f3f41d5614b1d8c3485a74c7954b804c3d78e764c5666a318f9f9b91f9745ecc39828c692d608b1c1dbe641e3b8fed98a93aa737b69d7425e9a88da7caead0b929c87a0cc2542347f3c4ab8c202b6177be67a597bc66e2f1baad66f14b4f2d28c7e8d57529a715658ce6bf9691a04a47a2c4bf7e7496b0b48d8d66bd026ad56c8c4894e72818efbf24a2240b96b9e062cba2a78bd38a73d38aec90354160d679d5862b409e2a612bc96bef57ae67c152f727c9c7fd40648f3285517d5414dc7e3e91142e64c87097e9d269e89eb6861962acfa5a7924f719e88d8575d6b3a6ac2787e2aed1d931d288626f832d9b734e839cd48f0791a85bb3260089237842d9b6615a280793d9413c23a7b9f6edf550806a3d44a3e57f9a94ada769d5f472565186924caa5dbe9909ee98fcfae270f6f2c26591846ef254769491dc536ec656a48a3b08f92e7195296432c5d9aae1d4e96b90f68e47beea588e4d10e994873a6acea1e226f2d0c1dcac2d0fe222e215b650bec6374c59b00e573cfeeae415fcb1cc4469ee4e7c42cd2d5191a4c6fc613bae197d333c1ebf2baf539df3bcac001fafeb5a19b15be1cc8834cb45f2a819db26839158594990a8effc0a4184261fd5e4efb29fcc17be1275ffa039cd2eea784cfae801ab3a8c7adaf7e66da7d8e983981b0cb4fdcf5b2b3491eb42ad52419d15e75478a21e2a4456b26a3d836694673ddc78f2f8422a3b8034989c48d78ee476ea49737fa977fd9d17c6ba4c3f3d9deaea5606243a4aa63391c3fa5c49344fd1ce235ae9a250efb3988a6679f79b366475de0a6ea00bb8e74e5950968466454fc13b290d4744da27f0ee81e290d4c906c2a5a7660a0645cc55e35b69e1c5b25132674891246061773d268341ee1b9842b9ec26c269766f7275778ed87dbe375903fa07637366ea5ad41b7c7580252ab6bbdcd156841183d63c73c955336a67c546a8c0fca2168f3379801b721a6f02b09cac386dbfd67768858daa8bcbc9e4946264494f80a54b7932020a0e3aba330d342201f06a5e2f9ee58ea04e0aa38c2b23ee9727d05a47bb69d24c192628c7c956867fdacee79534ad61d2fed65dbc3005d9b8578874af8dfd89ac79c61520f8a54f12e317934a6785b67d4066a1e99844647bfd3e22d82ba86777a00870bc317f9ffc8cbc2bb35f36c526dac77b380af37d6fb3ca5331b87072d192703bc8a077c9ce024f836882e0e7dc7633103f064b668a26019fb4ec362ad8cdbf334b459edcc5062b2d4ef9743809f337e1defdd33d5b1917df0b004ec9e6542e21497261fd2978f99ccb1d20aec65d496991bbac4a238f41dc9fd0e72508508f9d3809a76d9b91be7ec3bc425ca2fd87d0bfc177d4f9911ecd2eb3677072c0887d9529fe50b2c6914dd29c0bd7c9067076694d8a675f20b0950e823cd94a4c4e295277853d9ff2099de37c87afc4f433014e4a5aaee0c96a77d7923eefe5f91eab42ace3a4a5cf159ae9af2d3657da643f621ae1a6fa4d70916d414df35d5529ea3905a5f9614a5969576917eb14c9e1a686a386f8411bb6008166ca74498c6f2fb81482e675b2de06d366500dbaa82154b2b2eaeb49787a4c217f499b331cb3d1fb295c518ac571a8d245b0308721020e041969f9c668571ae1e784dab2008e6d4553dbdeacfb24cfc75a599f5f6abb74710bae8a0b71bdd3c4bc0ca19157321370536053b12e9686a9f5b4428fe91641ef6a71effec0f11ff601e3c59d91181f1379ad9e9763088d40a42af548ef7ebfd6992405b4252c7ca8a7b8874c492c9b2c24295cbee432336c4bf6052e7db6b6ee99204639420998d05dfda221df6335b2ebf7931c9f9fe2df5c1fe97ab1c20340a4112cf4267561141cb137459195984c963de39765ac9f2f53cfed4167f9b6155df33c2132a5a124c13c63043af2a96fdc2a06d210034c352fc89d731fea2b60bdee3a3efd278d93d0f0fd8681bd424d5702fccf600cc4b3a635c6db9abd9d69408ed74fc8e84ad37bac27d08f92be4083b8658582930b7a17acaab4797bc77739d04b92764f568837cc2a32d0a68314e9d47d8d5af52555a5a3e917c5677119bcb9eb7ab3cd4a73df1f8c104f1c61878d4737f629ee40196b39ecb9d472f71de6b708b7ae43148e8f6d104a7610c83237974d7eadc2f89ac8567fe596b3bd56d86f4cec00c0d2045371fe55bd1beec09506bcd7f8c1cc5513b99f9fa8af23f629c0f1253b6dcd9546cc92a9032e582c3ff5c3f2867448fe1ff37b3db607ffe5d7fe9d0447fbbb226b2c193990914b2d9a9a932e2acf891dab700057373c40f4ca8b0bcf3d87dadf731ead9691ca2cd84362930a5398103cc00747d8ebc01f5c2ffefd4a40f27906009a931c0584f7a20e39ef22a9313fb3eb66c1f1b2361862c77bfa813c831472448cf63623a933dbfa2046fd707c22bdd94487d354245836fed51ef607a616a59e40d705cb96639b750e44b1eb5ba090240fa7ae135e217bf0860e9f4e44cf279d45ecec4842b84bf8c56303dc7e0a6ee72ecc7b05ea82d3e0c2a2be3b8186b5a76ae7d617a92411b62c207b828669c7b89600e86cff0b593185057cc817b8cd38d85631b8c8c29da3c757542dc8ad71bf3c148128c205f25044a9e91f031df0b6a73fc56a5133240e34bc81367b670618715b97ef467fe44ee1d4d637c3a0e61b4e91dfbb6cee2ceb5da8ab6e1f6636fe5d995f59940bd1e96f56ba80b5ac2deef74dd96d830db69a129662f6df21ccd6eedbfb15bb9954964a5a21c84a5601f04e6afce35ba5f48dcd4e0a8488b8433ae1ff15214f09f0c9355e4324fd0ff3aed6cb08909671b038fba47e02cc5abddb651b71c369ffa3294c5e0d99352e1b3d4be03640d19ea434560c91325abfe7d447fa66670fbaf21b4457da523207413b12609d2188ff6ba85e4ffcb361d72c599082ac3d88c2e1caa2a6d348cdfa49e745a74f04ce8798a0687c2f6a0931230724922ba4afe5a954ab7e069842573cded0868b91f0f43c899ec357ab189ee546358cd57827a70c935b20bc42087fbb7716c719b3de0614eb0bb8cc970418b39fbaed3a8fde6217eddd82e3183cb4ad0391069c8db2c14ac6ad62dd2ec8b3cc216a3504e06c69e5b43716de5db1018df9f0276b8c61e934ef297985f151680271f1a6a138244f7080989d8c915e672c62e87891e04e284c525d40b2db353acffaf5afb7c9b0f3a0ae3546e4707cd25b576e8121f5ba0c0ddd186f073fd9e91981fe3c936d583466202fd7481447cc0373ca7e1e0f9beab5126242c85775f0e086c2e5b4c179bffe40c65556a3"}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1f, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') 04:03:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 215.786860] IPVS: ftp: loaded support on port[0] = 21 04:03:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x60, 0x30, 0x727, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ct={0x48, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00'}, @TCA_CT_ACTION={0x6, 0x3, 0x28}]}, {0x4}}}]}]}, 0x60}}, 0x0) 04:03:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 04:03:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @remote_oob_ext_data_reply={{0x445, 0x46}, {@any, "36bdf332ed4c5d1d4a11a35db3d302f0", "f30c4dc7c901d8d22901005b088ec216", "dbd909faf7cd7795a897668cf33787e2", "9ea78db2d8d0fa83ce4f070000006800"}}}, 0x4a) 04:03:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 04:03:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e002c000000e8bd6efb250305000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) 04:03:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:03:34 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000034000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018001491d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) 04:03:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 04:03:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 216.250620] IPVS: ftp: loaded support on port[0] = 21 [ 216.331038] audit: type=1804 audit(1599797014.472:24): pid=8532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir861444018/syzkaller.NlPWKK/18/cgroup.controllers" dev="sda1" ino=15836 res=1 04:03:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 04:03:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32, @ANYBLOB="00001d000a000200ffffffffffff00a7120900000000"], 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 04:03:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000026002908000000000000060004"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x800}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/190, 0xbe}, {&(0x7f0000000400)=""/22, 0x16}], 0x2, &(0x7f0000000480)=""/94, 0x5e}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 04:03:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a000000dc0c"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x216a8ee6aa5732f, 0x0) 04:03:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000001c0)=0x1ff, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 217.440739] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 04:03:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x17, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0x84, r0, 0x0, 0xfe}, 0x38) 04:03:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x541b, 0x0) 04:03:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000300)=@newsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-aes-neon\x00'}}}]}, 0x138}}, 0x0) 04:03:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x6, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x2, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 217.526070] IPVS: ftp: loaded support on port[0] = 21 04:03:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x8f0d2500, &(0x7f0000000100)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x11, 0x0, 0x0, @str='/)@\x95-*\x9e{+$&[\x16'}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 04:03:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 04:03:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x88}}, 0x0) 04:03:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000180), &(0x7f0000000340)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x12000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="000000fcc7a697f5870d9e413038373800"], &(0x7f0000000240)=0x4) [ 218.248603] IPVS: ftp: loaded support on port[0] = 21 04:03:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) 04:03:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "d293f9b972eed232b76fdcd03549c6e594e75e43ab245c7b0a1fb46c4b4688a20fd064f7"}]}, 0x3c}}, 0x0) 04:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 04:03:36 executing program 3: unshare(0x40000000) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed, 0x81}, 0xa) r0 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x4, 0x704, 0x0, 0x0, {0x3}, [@NFULA_CFG_MODE={0xa, 0x2, {0x8, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0xf508dc3fe77e6dc}, 0x40040) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) 04:03:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:36 executing program 2: pipe(&(0x7f00000001c0)) r0 = socket(0x1e, 0x4000000000080002, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="5e2d9eac000000000000be03000000000000030000000013000000000000006574683a64756d6d79300000000000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x814) socket$inet6(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r5}, 0x8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 04:03:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 218.595156] IPVS: ftp: loaded support on port[0] = 21 04:03:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x23) 04:03:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x10, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000001180)={r3, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x200}}}, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000040)={0x7, 'wg0\x00', {0x45f}, 0x180}) 04:03:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:03:36 executing program 5: socket$inet(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xb21e3000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 04:03:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x1) [ 218.835953] audit: type=1804 audit(1599797016.972:25): pid=8704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir819412580/syzkaller.BLN0yT/24/cgroup.controllers" dev="sda1" ino=15862 res=1 04:03:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@mcast2, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1283, 0x0, 0x27f, 0x400, 0x7, 0x44020004}) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0004000000000000000003000000580001800d0001007564703a73797a310000007d36b5a7180120ec3b7a0044000400200001000a0000000000000060000000000000000000ffffac1e00e0ff000000200002000a0000000000e8fc5707890122db70a68af77d1902120001fe8800000000000000000000000200bb00000000"], 0x6c}}, 0x4044844) 04:03:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) [ 219.040388] IPVS: ftp: loaded support on port[0] = 21 [ 219.071674] IPVS: ftp: loaded support on port[0] = 21 [ 219.519300] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 219.639896] IPVS: ftp: loaded support on port[0] = 21 04:03:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80002, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000780)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80c00) r3 = socket(0x10, 0x2, 0x0) r4 = accept$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @private=0xa010102}}}, 0x84) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x10009c, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) unshare(0x0) sendfile(r2, r1, 0x0, 0x100000001) 04:03:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}}, 0x108) 04:03:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 04:03:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1b, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 04:03:39 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 04:03:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local, 'veth0_to_bond\x00'}}, 0x1e) 04:03:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 04:03:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 04:03:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000140)) [ 221.060942] IPVS: ftp: loaded support on port[0] = 21 [ 221.071864] audit: type=1804 audit(1599797019.212:26): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir055659643/syzkaller.Byhnxm/24/cgroup.controllers" dev="sda1" ino=15889 res=1 04:03:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 04:03:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x0, 0x0, [@empty, @ipv4={[], [], @private=0xa010100}]}, 0x28) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x10, 0xffffffffffffffff, 0x5000) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x237, 0xa) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x237, 0xa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400000000000000d7747776c905dfe200000000000000000000000000000000000000000000000065000000", @ANYRES32=0x0, @ANYBLOB="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"]) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={{0x6, 0x0, @reserved="ae3cae50c794e99ac9c08eb8e7e3158ab86a102b47de6c2d13041996fb82ba20"}, 0x8e, r2, [], "3d7276d746103589f901588537d149e1e8e833d807128f7583d524437133ca097f474210e8ce924ecfefec91f3a470567c098b2a9b3bb7bc6853b701b84a16745cceaa9d871bbe785a8a0a818d7ae25d4a943d6bf55083362fcad09d58cc1b67d7b86dccc27c55e810a3bc7056eee3e5024f74c89b543d17ab2830c1064d027a3c801b87282fb2159024f69c353c"}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001ec0)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040004) socket$inet(0x2, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:03:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ffffffffffffffe1280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 221.288314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.324581] IPVS: ftp: loaded support on port[0] = 21 [ 221.369105] device veth3 entered promiscuous mode [ 221.390245] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 221.463741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.526415] device veth5 entered promiscuous mode [ 221.544027] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 04:03:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 04:03:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000c00001f01000000000002c9130001000000000050800000d1", 0x29}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 04:03:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r3, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:03:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="fb359d42e229fd4fc3d1a3c52f6f3f3f", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="14d71abb8d0d31f60f5103c76aaaeb8e", 0x10) [ 221.672148] IPVS: ftp: loaded support on port[0] = 21 [ 221.833094] IPVS: ftp: loaded support on port[0] = 21 04:03:41 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 04:03:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x6) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800008000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xd4, 0x1, 0x2, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @local}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x881}, 0x40) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, 0x0, 0x1, 0x0, 0x0, {0x27}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xac, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004080}, 0x8884) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 04:03:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) close(0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:03:41 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f0000000540), 0x3c) 04:03:41 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @random="9ff490d786eb", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e01", 0x1c, 0x11, 0x0, @remote, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @remote}}}}}}, 0x0) 04:03:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 04:03:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3", 0x35}, {&(0x7f0000000800)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}, {&(0x7f0000000d80)="dd180fcb3662c2d9c0de2bb2f001a02d7726ae5a55889747077ca7c212269cab1baca46dcff8ed7d921376754ff61116c0ec08522786a48dfa4677a1a46b45dd068ae0f672b845645032fb82b7dba5915174693844b0be46a536281ab3d362d9692c92297e8ac6e0e2fcb8c1e722bf54fd7262c942b8768a34874875f93854b7ebd5f39e96ea5f780308590df4f6e4617c65e73cc6d709d84075a8d820e91dacc8e241f11d9f791dec83f670cbb8fea38f54137a3f5d7735c4cdee4a26248a53ee711d72fe8ffa0b5cd033d2ffc95163c40d034471285fe18498d6ae62", 0xdd}, {&(0x7f0000000040)}, {&(0x7f0000000e80)="d5f5f6b524a2a3b93adf56e74d65fb5f208851ed3444a48075304cfb30679847544d65fd735cce78ab57ddb8ce611882e9be0b49f66f9900f3d3d892ba84a18dbe6740cbae2e370305dfef1dae9bf884d9e144dc3eee9de8cc158c6d26e889397a6bb298a53121b1bb2f68a978b1e9f451e5c52bc3c124071a097d097373ba3ce31a67ba09e6f1d111c6861154bc8c934d6fae583e47a63366fe73e8", 0x9c}, {0x0}, {&(0x7f0000001340)="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", 0x1000}], 0x8}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000010c0)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c0af34f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c1bb37b355b2066ca6165689e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6fd3a18245edb343657996d883ca4c1c3df241dc3e552", 0xf2}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="742f0ebb71e05397085a022f6e4b253ed4a33d4f0df6438b23803a767f24b4ca128aeabddb3ea582453292807c8c5d840a09e65cc8394e219b03d5307c1a00cdcf8df3d6365f790ca25aead6a8b59b3b813a65ae16a0d94ef15aaa9b8297f54c9d0bef874f74dd9f27579d8854d3ad4244ca17f36e0a2215efe0b4e234308af894ad9850a0446e48b5f929e83930f302f729c7a47c16d7c6d84148925dceba7f154110d80805f7dc3250c4e9019b71aba366d98bdf3eaca57164c0f0e54713c022f219609aabd7c6807697", 0xcb}, {&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)}, {0x0}], 0x4}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 04:03:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db1810081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) [ 223.430676] audit: type=1804 audit(1599797021.573:27): pid=9012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir055659643/syzkaller.Byhnxm/26/cgroup.controllers" dev="sda1" ino=15904 res=1 04:03:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$unix(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f00000003c0)={0x10, 0x10}, 0x10}], 0x1}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {0x0}], 0x5, &(0x7f0000001bc0)}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$rds(r4, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="f4"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x2c, 0x1, r7, 0x1f}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="292adccb4c72e956f567", 0xa}, {&(0x7f0000000100)="c156ebad90de4387fcbeb88967a7f9c7f207d39bd4babd7b8e19e8759deacdc1234144bc428cdcaf926a811471ca9571", 0x30}, {&(0x7f0000000240)}], 0x3, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) 04:03:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}]}, 0x1c}}, 0x0) 04:03:42 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:03:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 04:03:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001cc0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) close(r0) close(r1) 04:03:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x3, 0x5, @random="6ed4d44e55ad"}, 0x10) [ 224.160907] kasan: CONFIG_KASAN_INLINE enabled [ 224.165788] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 224.173280] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 224.179537] CPU: 1 PID: 9072 Comm: syz-executor.4 Not tainted 4.19.144-syzkaller #0 [ 224.187337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.196725] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 224.202025] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 98 75 14 fb e8 83 3a 26 [ 224.220942] RSP: 0018:ffff8880432ef188 EFLAGS: 00010246 [ 224.226320] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000e714000 [ 224.233600] RDX: 0000000000000000 RSI: ffffffff864376c0 RDI: ffff888092ea5288 [ 224.240883] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 224.248166] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888092ea5280 04:03:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x3}], 0x1, 0x2120, &(0x7f0000000100)={0x0, 0x989680}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000000000)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e37080001800125d124000000b3e9d3dfd08300000000000000", 0x30}, {&(0x7f0000000100)="6a2a261bb49c3cfd4a93b0ed6022ad8aa9859d8787", 0x15}], 0x2}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4044) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 224.255460] R13: 0000000000000043 R14: ffff8880462c1540 R15: 0000000000000000 [ 224.262755] FS: 00007fc20d203700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 224.270994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.276896] CR2: 0000001b30921000 CR3: 0000000096670000 CR4: 00000000001406e0 [ 224.284182] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.291468] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.298835] Call Trace: [ 224.301446] __xfrm_policy_check+0x1eb/0x2300 [ 224.305968] ? __lock_acquire+0x6de/0x3ff0 [ 224.310219] ? __xfrm_route_forward+0x710/0x710 [ 224.314898] ? mark_held_locks+0xf0/0xf0 [ 224.318992] ? mark_held_locks+0xa6/0xf0 [ 224.323076] ? nf_ct_deliver_cached_events+0x205/0x630 [ 224.328374] ? mark_held_locks+0xf0/0xf0 [ 224.332445] ? lock_downgrade+0x720/0x720 [ 224.336598] ? check_preemption_disabled+0x41/0x280 [ 224.341626] ? vti_input+0x21d/0x800 [ 224.345351] ? lock_downgrade+0x720/0x720 [ 224.349501] ? check_preemption_disabled+0x41/0x280 [ 224.354519] ? ip_tunnel_lookup+0x9e9/0xdf0 [ 224.357385] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 224.358846] vti_input+0x57c/0x800 [ 224.358865] xfrm4_esp_rcv+0xc8/0x220 [ 224.358885] ip_local_deliver_finish+0x495/0xc00 [ 224.377218] ip_local_deliver+0x188/0x500 [ 224.381296] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 224.381377] ? ip_call_ra_chain+0x5d0/0x5d0 [ 224.392382] ? inet_add_protocol.cold+0x27/0x27 [ 224.397152] ? ip_rcv_finish_core.constprop.0+0x875/0x1a60 [ 224.402818] ip_rcv_finish+0x1ca/0x2e0 [ 224.405351] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 224.406717] ip_rcv+0xca/0x3c0 [ 224.406731] ? ip_local_deliver+0x500/0x500 [ 224.406748] ? lock_downgrade+0x720/0x720 [ 224.406764] ? ip_sublist_rcv+0xc40/0xc40 [ 224.429060] ? netif_receive_skb_internal+0x1da/0x3f0 [ 224.430428] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 224.434262] ? ip_local_deliver+0x500/0x500 [ 224.434279] __netif_receive_skb_one_core+0x114/0x180 [ 224.434294] ? __netif_receive_skb_core+0x3270/0x3270 [ 224.434313] ? mark_held_locks+0xa6/0xf0 [ 224.459724] ? lock_acquire+0x170/0x3c0 [ 224.460299] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 224.463723] ? netif_receive_skb_internal+0x6e/0x3f0 [ 224.463739] __netif_receive_skb+0x27/0x1c0 [ 224.463754] netif_receive_skb_internal+0xf0/0x3f0 [ 224.463771] ? __netif_receive_skb+0x1c0/0x1c0 [ 224.485473] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 224.489470] ? eth_get_headlen+0x1b0/0x1b0 [ 224.489489] napi_gro_frags+0x67b/0x990 [ 224.489504] tun_get_user+0x2a53/0x4be0 [ 224.489520] ? tun_chr_read_iter+0x1d0/0x1d0 [ 224.489541] ? lock_downgrade+0x720/0x720 [ 224.510173] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 224.512744] ? check_preemption_disabled+0x41/0x280 [ 224.512759] ? check_preemption_disabled+0x41/0x280 [ 224.512775] tun_chr_write_iter+0xb0/0x150 [ 224.512791] __vfs_write+0x51b/0x770 [ 224.541640] ? kernel_read+0x110/0x110 [ 224.545561] __kernel_write+0x109/0x370 [ 224.549555] write_pipe_buf+0x153/0x1f0 [ 224.549957] syz-executor.3 (9078) used greatest stack depth: 23048 bytes left [ 224.553541] ? default_file_splice_read+0xa00/0xa00 [ 224.553556] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 224.553572] __splice_from_pipe+0x389/0x800 [ 224.553589] ? default_file_splice_read+0xa00/0xa00 [ 224.580584] default_file_splice_write+0xd8/0x180 [ 224.585453] ? generic_splice_sendpage+0x140/0x140 [ 224.590402] ? security_file_permission+0x1c0/0x220 [ 224.595443] ? generic_splice_sendpage+0x140/0x140 [ 224.600396] __se_sys_splice+0xfe7/0x16d0 [ 224.604658] ? __se_sys_tee+0xb90/0xb90 [ 224.608644] ? posix_timer_fn+0x3d0/0x3d0 [ 224.612807] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 224.617572] ? trace_hardirqs_off_caller+0x69/0x210 [ 224.622597] ? do_syscall_64+0x21/0x620 [ 224.626588] do_syscall_64+0xf9/0x620 [ 224.630404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.635607] RIP: 0033:0x45d5b9 [ 224.638803] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:03:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x3}], 0x1, 0x2120, &(0x7f0000000100)={0x0, 0x989680}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000000000)=[{&(0x7f0000000080)="4500000038000535a4abd32b8018007a032482c137153e37080001800125d124000000b3e9d3dfd08300000000000000", 0x30}, {&(0x7f0000000100)="6a2a261bb49c3cfd4a93b0ed6022ad8aa9859d8787", 0x15}], 0x2}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4044) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 224.657711] RSP: 002b:00007fc20d202c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 224.665434] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 224.672735] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 224.680019] RBP: 000000000118d0d8 R08: 0000000000010005 R09: 0000000000000000 [ 224.687393] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 224.694676] R13: 00007ffe6f88393f R14: 00007fc20d2039c0 R15: 000000000118d08c [ 224.701960] Modules linked in: [ 224.705254] ---[ end trace 9865d097ab5fd3f6 ]--- [ 224.710066] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 224.715356] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 98 75 14 fb e8 83 3a 26 [ 224.734330] RSP: 0018:ffff8880432ef188 EFLAGS: 00010246 [ 224.739775] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000e714000 [ 224.747109] RDX: 0000000000000000 RSI: ffffffff864376c0 RDI: ffff888092ea5288 [ 224.754398] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 224.761737] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888092ea5280 [ 224.769077] R13: 0000000000000043 R14: ffff8880462c1540 R15: 0000000000000000 [ 224.776367] FS: 00007fc20d203700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 224.784676] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.790636] CR2: 0000001b30921000 CR3: 0000000096670000 CR4: 00000000001406e0 [ 224.797973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.805264] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.812598] Kernel panic - not syncing: Fatal exception in interrupt [ 224.820289] Kernel Offset: disabled [ 224.823917] Rebooting in 86400 seconds..