Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/11/04 06:34:00 fuzzer started 2020/11/04 06:34:01 dialing manager at 10.128.0.26:44841 2020/11/04 06:34:01 syscalls: 1620 2020/11/04 06:34:01 code coverage: enabled 2020/11/04 06:34:01 comparison tracing: enabled 2020/11/04 06:34:01 extra coverage: enabled 2020/11/04 06:34:01 setuid sandbox: enabled 2020/11/04 06:34:01 namespace sandbox: enabled 2020/11/04 06:34:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/04 06:34:01 fault injection: enabled 2020/11/04 06:34:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/04 06:34:01 net packet injection: enabled 2020/11/04 06:34:01 net device setup: enabled 2020/11/04 06:34:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/04 06:34:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/04 06:34:01 USB emulation: enabled 2020/11/04 06:34:01 hci packet injection: enabled 2020/11/04 06:34:01 wifi device emulation: enabled 06:34:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') 06:34:18 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10500e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04124be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7132ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745009000000c90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced2279212659fdcd519e339791811eaf2d873a0f28011be905ee2db0c43890ed6762e19abd2a35dcf74c74d71e46d03a3f724f3dbb12ef77deb4a5cd4110041f9c6daf5a2cedc1be6ffbcc5f8614d52ae05d108aaaecf065d314d3908e82ccfb83bfabfd20be22f8a73d482eeb0fa1d1d7a2f036e84ab607b05a855f15d967e172be2e5c378e23d834d57815ec6ce4991b0b83670b80baa1fad3e8be03eb509a5cb7a29b4dfb987c07c6e9a312f81bbdaf534a61662fda308"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:34:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3a}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 06:34:19 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) 06:34:19 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) syzkaller login: [ 80.609910][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 80.793316][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 80.923047][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 81.081552][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 81.156037][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 81.174624][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.183097][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.193520][ T8504] device bridge_slave_0 entered promiscuous mode [ 81.206504][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.224419][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.234612][ T8504] device bridge_slave_1 entered promiscuous mode [ 81.330412][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 81.361595][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.381553][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.429469][ T8504] team0: Port device team_slave_0 added [ 81.443459][ T8504] team0: Port device team_slave_1 added [ 81.571687][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.579663][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.590374][ T8506] device bridge_slave_0 entered promiscuous mode [ 81.606161][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.614837][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.623320][ T8506] device bridge_slave_1 entered promiscuous mode [ 81.631907][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.639253][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.667922][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.684703][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.691899][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.718244][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.739992][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 81.818885][ T8504] device hsr_slave_0 entered promiscuous mode [ 81.826413][ T8504] device hsr_slave_1 entered promiscuous mode [ 81.835766][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.948300][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.981104][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 82.039655][ T8506] team0: Port device team_slave_0 added [ 82.073926][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 82.089158][ T8506] team0: Port device team_slave_1 added [ 82.185976][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.194122][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.220543][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.256812][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.266440][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.295668][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.314293][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 82.438673][ T8506] device hsr_slave_0 entered promiscuous mode [ 82.445336][ T8506] device hsr_slave_1 entered promiscuous mode [ 82.452200][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.461482][ T8506] Cannot create hsr debugfs directory [ 82.473325][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.486253][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.495087][ T8508] device bridge_slave_0 entered promiscuous mode [ 82.544126][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.552292][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.560732][ T8508] device bridge_slave_1 entered promiscuous mode [ 82.568752][ T2999] Bluetooth: hci0: command 0x0409 tx timeout [ 82.657445][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.664544][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.672912][ T8510] device bridge_slave_0 entered promiscuous mode [ 82.690789][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 82.720209][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.728253][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.735931][ T8510] device bridge_slave_1 entered promiscuous mode [ 82.765213][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.786568][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.808195][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 82.819336][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.873525][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.895502][ T8504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 82.950738][ T8504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 82.987741][ T8508] team0: Port device team_slave_0 added [ 82.996110][ T8510] team0: Port device team_slave_0 added [ 83.006366][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.013605][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.022197][ T8512] device bridge_slave_0 entered promiscuous mode [ 83.032405][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.039594][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.047857][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 83.048369][ T8512] device bridge_slave_1 entered promiscuous mode [ 83.061450][ T8504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 83.076521][ T8508] team0: Port device team_slave_1 added [ 83.084845][ T8510] team0: Port device team_slave_1 added [ 83.145235][ T8504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.194979][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.224503][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.236632][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.264053][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.276531][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.290011][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.316819][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 83.323073][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.340538][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.348804][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.374839][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.391073][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.403485][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.410564][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.436743][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.487877][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 83.527552][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 83.541168][ T8512] team0: Port device team_slave_0 added [ 83.551488][ T8512] team0: Port device team_slave_1 added [ 83.574469][ T8510] device hsr_slave_0 entered promiscuous mode [ 83.593063][ T8510] device hsr_slave_1 entered promiscuous mode [ 83.601626][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.610160][ T8510] Cannot create hsr debugfs directory [ 83.637702][ T8508] device hsr_slave_0 entered promiscuous mode [ 83.644730][ T8508] device hsr_slave_1 entered promiscuous mode [ 83.652457][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.661204][ T8508] Cannot create hsr debugfs directory [ 83.698200][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.705168][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.734718][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.748732][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.755682][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.782967][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.837050][ T8506] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 83.867096][ T8506] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 83.911899][ T8506] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 83.936587][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 83.960264][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.973892][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.982705][ T8548] device bridge_slave_0 entered promiscuous mode [ 83.996189][ T8506] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 84.012701][ T8512] device hsr_slave_0 entered promiscuous mode [ 84.021254][ T8512] device hsr_slave_1 entered promiscuous mode [ 84.029588][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.037571][ T8512] Cannot create hsr debugfs directory [ 84.046589][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.056666][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.068994][ T8548] device bridge_slave_1 entered promiscuous mode [ 84.161829][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.210578][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.301411][ T8548] team0: Port device team_slave_0 added [ 84.355928][ T8548] team0: Port device team_slave_1 added [ 84.398286][ T8508] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 84.462193][ T8508] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 84.475724][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.483284][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.509660][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.524059][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.532220][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.559652][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.592822][ T8508] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 84.632188][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.645736][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.653063][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 84.669296][ T8548] device hsr_slave_0 entered promiscuous mode [ 84.677898][ T8548] device hsr_slave_1 entered promiscuous mode [ 84.684511][ T8548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.692689][ T8548] Cannot create hsr debugfs directory [ 84.700019][ T8508] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 84.761250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.772112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.792927][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.814239][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.829606][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.848833][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.882426][ T8510] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 84.917572][ T3190] Bluetooth: hci1: command 0x041b tx timeout [ 84.933287][ T8510] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 84.950811][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.963828][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.972759][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.980125][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.989859][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.999862][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.008341][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.015443][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.023205][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.032310][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.041783][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.048937][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.056487][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.066704][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.075241][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.082457][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.110266][ T8510] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 85.127858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.136083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.144725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.153894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.163908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.173532][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 85.201523][ T8510] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 85.224442][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.233405][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.249121][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.258137][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.266743][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.316354][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.326656][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.379133][ T3190] Bluetooth: hci3: command 0x041b tx timeout [ 85.389089][ T8512] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 85.430481][ T8512] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 85.444305][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.454747][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.464196][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.472699][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.481857][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.490563][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.499381][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.508276][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.516551][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.526563][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.535090][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.543847][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.558311][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.571668][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.588224][ T8512] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 85.607651][ T4905] Bluetooth: hci4: command 0x041b tx timeout [ 85.612508][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.642718][ T8512] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 85.695125][ T8548] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 85.704698][ T8548] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 85.716232][ T8548] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 85.739910][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.748303][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.755928][ T8548] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 85.781967][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.799689][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.812442][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.831626][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.841227][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.856638][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.891146][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.958165][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.969756][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.979301][ T9630] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.986466][ T9630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.995204][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.004351][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.007803][ T4905] Bluetooth: hci5: command 0x041b tx timeout [ 86.013286][ T9630] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.025423][ T9630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.033595][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.042712][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.071677][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.080744][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.126045][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.140940][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.152315][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.162020][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.171945][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.181185][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.192886][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.202217][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.211173][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.220559][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.229457][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.253042][ T8506] device veth0_vlan entered promiscuous mode [ 86.263393][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.291596][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.300956][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.310191][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.319712][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.328879][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.344888][ T8506] device veth1_vlan entered promiscuous mode [ 86.356680][ T8504] device veth0_vlan entered promiscuous mode [ 86.387083][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.398886][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.405701][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.414873][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.423775][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.432379][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.455496][ T8504] device veth1_vlan entered promiscuous mode [ 86.488412][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.509263][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.516985][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.524684][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.535423][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.549023][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.593487][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.604002][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.614256][ T9630] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.621410][ T9630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.631449][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.640477][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.649418][ T9630] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.656486][ T9630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.664196][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.672621][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.696295][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.725107][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.726937][ T2999] Bluetooth: hci0: command 0x040f tx timeout [ 86.735360][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.748858][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.759301][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.768235][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.794011][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.805976][ T8504] device veth0_macvtap entered promiscuous mode [ 86.849206][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.864496][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.873596][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.890506][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.897915][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.906442][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.917441][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.925934][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.933171][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.941068][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.952276][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.961589][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.977695][ T3190] Bluetooth: hci1: command 0x040f tx timeout [ 86.987668][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.996435][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.017663][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.026039][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.037207][ T8504] device veth1_macvtap entered promiscuous mode [ 87.046037][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.054777][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.063149][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.071859][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.099427][ T8508] device veth0_vlan entered promiscuous mode [ 87.122141][ T8508] device veth1_vlan entered promiscuous mode [ 87.131735][ T8506] device veth0_macvtap entered promiscuous mode [ 87.144573][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.152783][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.165827][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.175920][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.189490][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.200668][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.213474][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.217531][ T9779] Bluetooth: hci2: command 0x040f tx timeout [ 87.248567][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.258331][ T8506] device veth1_macvtap entered promiscuous mode [ 87.279679][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.288477][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.296394][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.306052][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.320538][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.329539][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.338437][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.347261][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.355632][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.364683][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.373549][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.382303][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.390355][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.398100][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.406738][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.415225][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.422355][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.443132][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.451139][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.457876][ T9630] Bluetooth: hci3: command 0x040f tx timeout [ 87.459798][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.474290][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.502385][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.523315][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.536614][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.549424][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.562268][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.571974][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.581661][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.591563][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.601027][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.609875][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.618992][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.637033][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.645730][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.659317][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.666678][ T9779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.675065][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.684026][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.694347][ T9779] Bluetooth: hci4: command 0x040f tx timeout [ 87.695975][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.714521][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.732751][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.743902][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.755783][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.780625][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.789426][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.798839][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.807655][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.816219][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.825465][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.834247][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.843269][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.860367][ T8504] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.874710][ T8504] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.890851][ T8504] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.900003][ T8504] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.925448][ T8506] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.935876][ T8506] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.948581][ T8506] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.957694][ T8506] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.985947][ T8548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.999367][ T8548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.012021][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.020974][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.030171][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.039686][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.048858][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.058387][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.065815][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.073958][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.083279][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.087073][ T4905] Bluetooth: hci5: command 0x040f tx timeout [ 88.093340][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.127553][ T8508] device veth0_macvtap entered promiscuous mode [ 88.165831][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.175069][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.183855][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.195099][ T8508] device veth1_macvtap entered promiscuous mode [ 88.208874][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.221314][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.378328][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.390769][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.402512][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.413664][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.425400][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.440754][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.467147][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.474696][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.505609][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.531323][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.557597][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.567514][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.582092][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.604476][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.651949][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.662761][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.674105][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.685803][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.727412][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.736158][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.739082][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.776388][ T8508] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.787740][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.792742][ T8508] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.809207][ T9811] Bluetooth: hci0: command 0x0419 tx timeout [ 88.815269][ T8508] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.826549][ T8508] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.882352][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.895354][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.906152][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.986706][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.999636][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.025590][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.041948][ T8510] device veth0_vlan entered promiscuous mode [ 89.054671][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.065143][ T9779] Bluetooth: hci1: command 0x0419 tx timeout [ 89.066234][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.089716][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.104470][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.113564][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.123048][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.152401][ T8512] device veth0_vlan entered promiscuous mode [ 89.175488][ T323] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.185434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.200968][ T323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.205311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.237808][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.245656][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.261485][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.271650][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.283947][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.294870][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 89.297209][ T8510] device veth1_vlan entered promiscuous mode [ 89.339913][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.349761][ T8512] device veth1_vlan entered promiscuous mode [ 89.363866][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.376035][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.380072][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.388783][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.407473][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.442207][ T8548] device veth0_vlan entered promiscuous mode [ 89.484443][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.493208][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.517328][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:34:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') [ 89.537647][ T9779] Bluetooth: hci3: command 0x0419 tx timeout [ 89.573997][ T8548] device veth1_vlan entered promiscuous mode [ 89.627189][ T323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.635418][ T323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.666725][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.676204][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.704077][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.724146][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.750591][ T8510] device veth0_macvtap entered promiscuous mode [ 89.767386][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 89.774365][ T8512] device veth0_macvtap entered promiscuous mode 06:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') [ 89.827031][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.835073][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.856643][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.868685][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.907102][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.935298][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.955618][ T8510] device veth1_macvtap entered promiscuous mode 06:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') [ 90.034406][ T4905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.053969][ T8512] device veth1_macvtap entered promiscuous mode 06:34:29 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3084ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda573140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264651dcf2ad9679801a9982abfe3ad629b3e0f6646450cb51ad1224ff574d12f03f1c849cbaf3ef68390a16fb92c22e03ac33099a2fd5c5684499748b43905c432a5dfbe216670b4e904be93588ba661e7cd2584a99c776c59060e6bf7605932e500c0bf32db8530ca77e9a31fa03ec1e6d0332db5df2da3d27297938e87f120c4a70b05a4ce45f4f12444334c6ac8a3aaec3cf62bf133d140d0cc00d6687a9e8d3dc49168528fdc843c25994be5081e7bbb7fb38cf64ed942b7ca2b28f2072a15b6ef735369693a13845824d3161e373ace0e79db2b4c86c9ba986d063277cda15688f860ae9b2a904ef2dab9a7a982d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 90.106479][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.114585][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.167031][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.202126][ T8548] device veth0_macvtap entered promiscuous mode [ 90.222378][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 90.249689][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:34:29 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10500e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04124be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7132ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745009000000c90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced2279212659fdcd519e339791811eaf2d873a0f28011be905ee2db0c43890ed6762e19abd2a35dcf74c74d71e46d03a3f724f3dbb12ef77deb4a5cd4110041f9c6daf5a2cedc1be6ffbcc5f8614d52ae05d108aaaecf065d314d3908e82ccfb83bfabfd20be22f8a73d482eeb0fa1d1d7a2f036e84ab607b05a855f15d967e172be2e5c378e23d834d57815ec6ce4991b0b83670b80baa1fad3e8be03eb509a5cb7a29b4dfb987c07c6e9a312f81bbdaf534a61662fda308"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:34:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3a}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 90.275161][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.329446][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.376206][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.386076][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:34:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3a}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 90.468882][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.521876][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.560109][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:34:29 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:34:29 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3084ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda573140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264651dcf2ad9679801a9982abfe3ad629b3e0f6646450cb51ad1224ff574d12f03f1c849cbaf3ef68390a16fb92c22e03ac33099a2fd5c5684499748b43905c432a5dfbe216670b4e904be93588ba661e7cd2584a99c776c59060e6bf7605932e500c0bf32db8530ca77e9a31fa03ec1e6d0332db5df2da3d27297938e87f120c4a70b05a4ce45f4f12444334c6ac8a3aaec3cf62bf133d140d0cc00d6687a9e8d3dc49168528fdc843c25994be5081e7bbb7fb38cf64ed942b7ca2b28f2072a15b6ef735369693a13845824d3161e373ace0e79db2b4c86c9ba986d063277cda15688f860ae9b2a904ef2dab9a7a982d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 90.573427][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.624977][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.691629][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.713843][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.742714][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.769257][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.785848][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.810612][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.870677][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.912253][ T8548] device veth1_macvtap entered promiscuous mode [ 90.947348][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.968560][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.986182][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.006120][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.015952][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.056908][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.076108][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.096096][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.118973][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.136260][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.145315][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.156959][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.165783][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.188177][ T8510] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.201060][ T8510] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.210973][ T8510] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.219951][ T8510] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.250856][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.263151][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.274322][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.285812][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.297564][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.310762][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.321087][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.346351][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.367302][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.390249][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.402179][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.413656][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.425760][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.435920][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.446452][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.457333][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.467899][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.478004][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.488802][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.500461][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.507909][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.517708][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.527611][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.537017][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.549401][ T8512] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.565235][ T8512] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.576425][ T8512] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.585589][ T8512] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.609524][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.627513][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.640878][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.651579][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.663852][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.674513][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.684716][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.705225][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.715436][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.727139][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.738505][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.763394][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.773458][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.785150][ T8548] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.796847][ T8548] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.805915][ T8548] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.815318][ T8548] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.036531][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.044548][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.067873][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.100528][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.125735][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.126619][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.146738][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.173145][ T323] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.192172][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.232938][ T323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.250037][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.274701][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.289104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.300947][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.313397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.349633][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.366236][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.375125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:34:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3a}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 92.606370][ T34] audit: type=1804 audit(1604471671.793:2): pid=9989 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir182876967/syzkaller.0LYUgn/0/cgroup.controllers" dev="sda1" ino=15766 res=1 errno=0 [ 92.834664][ T34] audit: type=1804 audit(1604471672.023:3): pid=9989 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir182876967/syzkaller.0LYUgn/0/cgroup.controllers" dev="sda1" ino=15766 res=1 errno=0 06:34:32 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10500e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04124be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7132ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745009000000c90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced2279212659fdcd519e339791811eaf2d873a0f28011be905ee2db0c43890ed6762e19abd2a35dcf74c74d71e46d03a3f724f3dbb12ef77deb4a5cd4110041f9c6daf5a2cedc1be6ffbcc5f8614d52ae05d108aaaecf065d314d3908e82ccfb83bfabfd20be22f8a73d482eeb0fa1d1d7a2f036e84ab607b05a855f15d967e172be2e5c378e23d834d57815ec6ce4991b0b83670b80baa1fad3e8be03eb509a5cb7a29b4dfb987c07c6e9a312f81bbdaf534a61662fda308"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3084ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda573140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264651dcf2ad9679801a9982abfe3ad629b3e0f6646450cb51ad1224ff574d12f03f1c849cbaf3ef68390a16fb92c22e03ac33099a2fd5c5684499748b43905c432a5dfbe216670b4e904be93588ba661e7cd2584a99c776c59060e6bf7605932e500c0bf32db8530ca77e9a31fa03ec1e6d0332db5df2da3d27297938e87f120c4a70b05a4ce45f4f12444334c6ac8a3aaec3cf62bf133d140d0cc00d6687a9e8d3dc49168528fdc843c25994be5081e7bbb7fb38cf64ed942b7ca2b28f2072a15b6ef735369693a13845824d3161e373ace0e79db2b4c86c9ba986d063277cda15688f860ae9b2a904ef2dab9a7a982d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:34:32 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10500e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04124be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7132ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6e1785e9abb835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745009000000c90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679d0cda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a764305fbf0dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ced2279212659fdcd519e339791811eaf2d873a0f28011be905ee2db0c43890ed6762e19abd2a35dcf74c74d71e46d03a3f724f3dbb12ef77deb4a5cd4110041f9c6daf5a2cedc1be6ffbcc5f8614d52ae05d108aaaecf065d314d3908e82ccfb83bfabfd20be22f8a73d482eeb0fa1d1d7a2f036e84ab607b05a855f15d967e172be2e5c378e23d834d57815ec6ce4991b0b83670b80baa1fad3e8be03eb509a5cb7a29b4dfb987c07c6e9a312f81bbdaf534a61662fda308"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:34:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) 06:34:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 06:34:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) 06:34:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) [ 93.227364][ T34] audit: type=1804 audit(1604471672.423:4): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir182876967/syzkaller.0LYUgn/1/cgroup.controllers" dev="sda1" ino=15784 res=1 errno=0 06:34:32 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 06:34:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 93.632005][ T34] audit: type=1804 audit(1604471672.823:5): pid=10021 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116833633/syzkaller.WW9XK6/7/cgroup.controllers" dev="sda1" ino=15765 res=1 errno=0 06:34:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') 06:34:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:32 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 06:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') 06:34:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "13ca50025bd27b37", "8459f89250030f1f85c0fbb8fcf2a82f", "0c4bae7d", "7024f0be100f5356"}, 0x28) bind$x25(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00') syz_genetlink_get_family_id$batadv(&(0x7f00000021c0)='batadv\x00') 06:34:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:33 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 06:34:33 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 94.087518][ T34] audit: type=1804 audit(1604471673.283:6): pid=10038 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir182876967/syzkaller.0LYUgn/2/cgroup.controllers" dev="sda1" ino=15771 res=1 errno=0 06:34:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 06:34:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) [ 94.389597][ T34] audit: type=1804 audit(1604471673.583:7): pid=10053 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116833633/syzkaller.WW9XK6/8/cgroup.controllers" dev="sda1" ino=15788 res=1 errno=0 [ 94.516531][T10062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 94.580405][T10063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:33 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:34:33 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 06:34:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 94.897810][T10075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 06:34:34 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f000000001d6b15047b0040010000000000000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 06:34:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) [ 95.119233][ T34] audit: type=1804 audit(1604471674.313:8): pid=10080 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir182876967/syzkaller.0LYUgn/3/cgroup.controllers" dev="sda1" ino=15799 res=1 errno=0 [ 95.121219][T10085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) [ 95.292280][T10087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:34:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) [ 95.428915][ T34] audit: type=1804 audit(1604471674.623:9): pid=10097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116833633/syzkaller.WW9XK6/9/cgroup.controllers" dev="sda1" ino=15785 res=1 errno=0 [ 95.518767][T10106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.576667][T10109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) [ 95.739343][T10115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:34:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:35 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) [ 95.800056][T10118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:35 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) [ 95.924076][T10124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:34:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 06:34:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:35 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) [ 96.405658][ T7] Bluetooth: hci5: command 0x0405 tx timeout 06:34:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:35 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:35 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:35 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:35 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:35 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="14002c80080000ff0717"], 0x30}}, 0x0) 06:34:36 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:36 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r0, 0x0, 0x0) close(r0) 06:34:36 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 06:34:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="14002c80080000ff0717"], 0x30}}, 0x0) 06:34:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000fc0)={'gre0\x00', &(0x7f0000000f40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 06:34:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000fc0)={'gre0\x00', &(0x7f0000000f40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 06:34:36 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="14002c80080000ff0717"], 0x30}}, 0x0) 06:34:37 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="14002c80080000ff0717"], 0x30}}, 0x0) 06:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000fc0)={'gre0\x00', &(0x7f0000000f40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 06:34:37 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:37 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:37 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="130000004200fd03"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x200000000000007}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 06:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000fc0)={'gre0\x00', &(0x7f0000000f40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 06:34:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcc, 0x0, 0xfffffffffffffffe) 06:34:37 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 06:34:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcc, 0x0, 0xfffffffffffffffe) 06:34:37 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 06:34:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:37 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1, 0x0, 0x190}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000180)) 06:34:37 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="130000004200fd03"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x200000000000007}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 06:34:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 06:34:37 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 06:34:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcc, 0x0, 0xfffffffffffffffe) 06:34:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 06:34:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:38 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 06:34:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcc, 0x0, 0xfffffffffffffffe) 06:34:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 06:34:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:38 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="130000004200fd03"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x200000000000007}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 06:34:38 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 06:34:38 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 06:34:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x5000000) 06:34:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa4f}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:34:38 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:38 executing program 2: connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000500)=0x1, 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 06:34:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4b}}]}, 0x78}}, 0x0) 06:34:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa4f}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:34:38 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 06:34:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa4f}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 99.577887][T10316] IPVS: ftp: loaded support on port[0] = 21 06:34:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4b}}]}, 0x78}}, 0x0) [ 99.773431][T10319] IPVS: ftp: loaded support on port[0] = 21 06:34:39 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="130000004200fd03"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x200000000000007}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 06:34:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 06:34:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa4f}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:34:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4b}}]}, 0x78}}, 0x0) 06:34:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 06:34:39 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:41 executing program 2: connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000500)=0x1, 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 06:34:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4b}}]}, 0x78}}, 0x0) 06:34:41 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 06:34:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x6f}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:41 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:41 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x6f}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:41 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) [ 102.600321][T10405] IPVS: ftp: loaded support on port[0] = 21 06:34:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x6f}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 06:34:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x6f}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:42 executing program 2: connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000500)=0x1, 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 06:34:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x230, 0x250, 0x250, 0x0, 0x0, 0x230, 0x420, 0x420, 0x230, 0x420, 0x3, 0x0, {[{{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x489}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 103.202497][T10449] IPVS: ftp: loaded support on port[0] = 21 06:34:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x230, 0x250, 0x250, 0x0, 0x0, 0x230, 0x420, 0x420, 0x230, 0x420, 0x3, 0x0, {[{{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x489}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 06:34:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:42 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x230, 0x250, 0x250, 0x0, 0x0, 0x230, 0x420, 0x420, 0x230, 0x420, 0x3, 0x0, {[{{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x489}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 06:34:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:42 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:42 executing program 2: connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000500)=0x1, 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 06:34:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x230, 0x250, 0x250, 0x0, 0x0, 0x230, 0x420, 0x420, 0x230, 0x420, 0x3, 0x0, {[{{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x489}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 103.812885][T10493] IPVS: ftp: loaded support on port[0] = 21 06:34:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 06:34:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 06:34:43 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 06:34:43 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:34:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 06:34:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 06:34:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0xfffffffffffffffe, 0x32) 06:34:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:44 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0xfffffffffffffffe, 0x32) 06:34:44 executing program 3: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 06:34:44 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:34:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0xfffffffffffffffe, 0x32) 06:34:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:34:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:34:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0xfffffffffffffffe, 0x32) 06:34:45 executing program 3: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:34:45 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:34:45 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:45 executing program 3: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:45 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:34:45 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:34:45 executing program 0: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:45 executing program 3: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:45 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:34:46 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:46 executing program 0: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:46 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7e}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x54}}, 0x0) 06:34:46 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) accept$ax25(r0, 0x0, 0x0) 06:34:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x1a}, 0x1c, 0x0}}], 0x1, 0x0) [ 107.506618][ T34] audit: type=1804 audit(1604471686.705:10): pid=10680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310112372/syzkaller.SzCelM/25/memory.events" dev="sda1" ino=15852 res=1 errno=0 06:34:46 executing program 0: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000003e}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7e}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x54}}, 0x0) 06:34:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x1a}, 0x1c, 0x0}}], 0x1, 0x0) [ 107.742895][ T34] audit: type=1804 audit(1604471686.935:11): pid=10680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310112372/syzkaller.SzCelM/25/memory.events" dev="sda1" ino=15852 res=1 errno=0 06:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7e}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x54}}, 0x0) 06:34:47 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:47 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) [ 107.977007][ T34] audit: type=1804 audit(1604471687.175:12): pid=10713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310112372/syzkaller.SzCelM/26/memory.events" dev="sda1" ino=15851 res=1 errno=0 [ 108.095362][ T34] audit: type=1804 audit(1604471687.275:13): pid=10714 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116833633/syzkaller.WW9XK6/38/memory.events" dev="sda1" ino=15856 res=1 errno=0 06:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7e}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x54}}, 0x0) 06:34:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x1a}, 0x1c, 0x0}}], 0x1, 0x0) 06:34:47 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:47 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:47 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x1a}, 0x1c, 0x0}}], 0x1, 0x0) 06:34:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 108.495367][ T34] audit: type=1804 audit(1604471687.695:14): pid=10729 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir154765918/syzkaller.aZ7Q6p/33/memory.events" dev="sda1" ino=15849 res=1 errno=0 06:34:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 108.705311][ T34] audit: type=1804 audit(1604471687.895:15): pid=10736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116833633/syzkaller.WW9XK6/39/memory.events" dev="sda1" ino=15850 res=1 errno=0 06:34:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) [ 108.780382][T10745] __sock_release: fasync list not empty! 06:34:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 06:34:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 108.928067][ T34] audit: type=1804 audit(1604471687.955:16): pid=10738 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310112372/syzkaller.SzCelM/27/memory.events" dev="sda1" ino=15855 res=1 errno=0 06:34:48 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) [ 109.025233][T10736] syz-executor.0 (10736) used greatest stack depth: 23192 bytes left 06:34:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 06:34:48 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) [ 109.207341][T10766] __sock_release: fasync list not empty! 06:34:48 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 109.297766][ T34] audit: type=1804 audit(1604471688.495:17): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir154765918/syzkaller.aZ7Q6p/34/memory.events" dev="sda1" ino=15853 res=1 errno=0 06:34:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 109.456373][ T34] audit: type=1804 audit(1604471688.615:18): pid=10773 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir116833633/syzkaller.WW9XK6/40/memory.events" dev="sda1" ino=15852 res=1 errno=0 06:34:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 06:34:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) [ 109.608159][T10787] __sock_release: fasync list not empty! [ 109.704236][ T34] audit: type=1804 audit(1604471688.705:19): pid=10780 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310112372/syzkaller.SzCelM/28/memory.events" dev="sda1" ino=15851 res=1 errno=0 06:34:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 1: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) socket$inet(0x2, 0x0, 0x0) 06:34:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 06:34:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) [ 110.000995][T10811] __sock_release: fasync list not empty! 06:34:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 110.228799][T10822] __sock_release: fasync list not empty! 06:34:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) [ 110.272472][T10826] __sock_release: fasync list not empty! 06:34:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 110.415052][T10835] __sock_release: fasync list not empty! 06:34:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 110.483522][T10838] __sock_release: fasync list not empty! 06:34:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 110.605246][T10845] __sock_release: fasync list not empty! [ 110.623831][T10848] __sock_release: fasync list not empty! 06:34:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:49 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) [ 110.759680][T10853] __sock_release: fasync list not empty! 06:34:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 06:34:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) [ 110.813052][T10854] __sock_release: fasync list not empty! 06:34:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000001) close(r1) 06:34:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) [ 110.922344][T10860] __sock_release: fasync list not empty! [ 110.948310][T10862] __sock_release: fasync list not empty! 06:34:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) 06:34:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 06:34:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 111.104333][T10866] __sock_release: fasync list not empty! 06:34:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2e) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x811, r1, 0x0) 06:34:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) [ 111.179878][T10870] __sock_release: fasync list not empty! 06:34:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) 06:34:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 06:34:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 06:34:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 06:34:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) 06:34:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bbf3550b2209895f46cde7188b00", 0x10}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1ed5d71d3ed2a4182b9a6fdfebb8f550b2209895f348f8fc6716e08d1364acce36c6e898cbb38c310d32b6aa54657f9b9e4cafe0569b02f66cde7188b"}, 0x60) 06:34:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2e) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x811, r1, 0x0) 06:34:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 06:34:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 06:34:50 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000004dc0), 0x8) 06:34:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0xe78, 0x30, 0x488ea5eba4c2e40b, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x6}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 06:34:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 06:34:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 06:34:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2e) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x811, r1, 0x0) 06:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0xe78, 0x30, 0x488ea5eba4c2e40b, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x6}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 06:34:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 06:34:51 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 06:34:51 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000004dc0), 0x8) 06:34:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 06:34:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2e) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x811, r1, 0x0) [ 112.381103][T10929] lo speed is unknown, defaulting to 1000 06:34:51 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000004dc0), 0x8) 06:34:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) 06:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0xe78, 0x30, 0x488ea5eba4c2e40b, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x6}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) [ 112.431579][T10929] lo speed is unknown, defaulting to 1000 06:34:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) [ 112.490870][T10929] lo speed is unknown, defaulting to 1000 06:34:51 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000004dc0), 0x8) 06:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0xe78, 0x30, 0x488ea5eba4c2e40b, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x6}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 06:34:52 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 113.115366][T10929] infiniband syz1: set active [ 113.121376][ T5] lo speed is unknown, defaulting to 1000 [ 113.129818][T10929] infiniband syz1: added lo [ 113.154300][T10929] ------------[ cut here ]------------ [ 113.160176][T10929] WARNING: CPU: 0 PID: 10929 at kernel/dma/mapping.c:149 dma_map_page_attrs+0x493/0x700 [ 113.170359][T10929] Modules linked in: [ 113.174712][T10929] CPU: 0 PID: 10929 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 113.185166][T10929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 113.195814][T10929] RIP: 0010:dma_map_page_attrs+0x493/0x700 06:34:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2a, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x10}}, 0xe) [ 113.201781][T10929] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 46 38 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 24 11 12 00 0f 0b e8 1d 11 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 0a 11 12 00 48 8d 7b [ 113.222134][T10929] RSP: 0018:ffffc900023eec68 EFLAGS: 00010246 [ 113.228605][T10929] RAX: 0000000000040000 RBX: ffffffff894d10e0 RCX: ffffc9000f748000 [ 113.237035][T10929] RDX: 0000000000040000 RSI: ffffffff815df5f3 RDI: ffff88802f7b8b00 [ 113.247713][T10929] RBP: ffff888053c5a000 R08: 0000000000000002 R09: 0000000000000000 [ 113.256143][T10929] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea00014f1680 [ 113.264407][T10929] R13: ffff88802f7b86e8 R14: 00000000000000b8 R15: 0000000000000002 [ 113.272843][T10929] FS: 00007fcd2b72c700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 113.282176][T10929] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 113.290295][T10929] CR2: 0000001b2fb27000 CR3: 0000000017fc4000 CR4: 00000000001506f0 [ 113.298657][T10929] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 113.307042][T10929] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 113.320917][T10929] Call Trace: [ 113.325844][T10929] ? dmam_free_coherent+0x110/0x110 [ 113.331195][T10929] ? rcu_read_lock_sched_held+0x3a/0x70 [ 113.337349][T10929] ? kasan_unpoison_shadow+0x33/0x40 [ 113.345137][T10929] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 113.351688][T10929] ib_mad_post_receive_mads+0x23f/0xd60 [ 113.359825][T10929] ? find_mad_agent+0xa70/0xa70 [ 113.368214][T10929] ? mark_held_locks+0x9f/0xe0 [ 113.373094][T10929] ? lockdep_hardirqs_on+0x85/0x110 [ 113.378673][T10929] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 113.384871][T10929] ib_mad_init_device+0x72b/0x1400 [ 113.391135][T10929] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 113.400065][T10929] ? sugov_init+0x820/0x830 [ 113.406110][T10929] ? do_raw_spin_unlock+0x171/0x230 [ 113.411773][T10929] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 113.418751][T10929] add_client_context+0x405/0x5e0 [ 113.424725][T10929] ? remove_client_context+0x110/0x110 [ 113.437797][T10929] ? __raw_spin_lock_init+0x34/0x100 [ 113.443263][T10929] enable_device_and_get+0x1d5/0x3c0 [ 113.453977][ T9779] Bluetooth: hci5: command 0x0411 tx timeout [ 113.475388][T10929] ? add_one_compat_dev+0x800/0x800 [ 113.486403][T10929] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 113.504731][T10929] ib_register_device+0x7a7/0xa40 [ 113.513238][T10929] ? enable_device_and_get+0x3c0/0x3c0 [ 113.521215][T10929] ? fold_64+0x64/0x64 [ 113.526057][T10929] ? crypto_alloc_tfm_node+0x12b/0x260 [ 113.531625][T10929] rxe_register_device+0x46d/0x570 [ 113.538442][T10929] rxe_add+0x12fe/0x16d0 [ 113.542804][T10929] rxe_net_add+0x8c/0xe0 [ 113.550699][T10929] rxe_newlink+0xb7/0xe0 [ 113.559960][T10929] nldev_newlink+0x30e/0x540 [ 113.569208][T10929] ? nldev_set_doit+0x430/0x430 [ 113.581210][T10929] ? lock_release+0x710/0x710 [ 113.592430][T10929] ? apparmor_capable+0x1d8/0x460 [ 113.602429][T10929] ? ns_capable+0xde/0x100 [ 113.616135][T10929] ? nldev_set_doit+0x430/0x430 [ 113.626631][T10929] rdma_nl_rcv_msg+0x367/0x690 [ 113.631855][T10929] ? rdma_nl_multicast+0x310/0x310 [ 113.638536][T10929] rdma_nl_rcv+0x2f2/0x440 [ 113.643070][T10929] ? rdma_nl_rcv_msg+0x690/0x690 [ 113.649192][T10929] ? netlink_deliver_tap+0x227/0xb70 [ 113.655530][T10929] netlink_unicast+0x533/0x7d0 [ 113.660405][T10929] ? netlink_attachskb+0x810/0x810 [ 113.666609][T10929] ? __phys_addr_symbol+0x2c/0x70 [ 113.671743][T10929] ? __check_object_size+0x171/0x3f0 [ 113.690228][T10929] netlink_sendmsg+0x856/0xd90 [ 113.705154][T10929] ? netlink_unicast+0x7d0/0x7d0 [ 113.711159][T10929] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 113.719930][T10929] ? netlink_unicast+0x7d0/0x7d0 [ 113.725721][T10929] sock_sendmsg+0xcf/0x120 [ 113.731733][T10929] ____sys_sendmsg+0x6e8/0x810 [ 113.737557][T10929] ? kernel_sendmsg+0x50/0x50 [ 113.742592][T10929] ? do_recvmmsg+0x6c0/0x6c0 [ 113.748309][T10929] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 113.755275][T10929] ___sys_sendmsg+0xf3/0x170 [ 113.759967][T10929] ? sendmsg_copy_msghdr+0x160/0x160 [ 113.766521][T10929] ? __fget_files+0x272/0x400 [ 113.771307][T10929] ? lock_downgrade+0x6d0/0x6d0 [ 113.777286][T10929] ? find_held_lock+0x2d/0x110 [ 113.782864][T10929] ? __fget_files+0x294/0x400 [ 113.810148][T10929] ? __fget_light+0xea/0x280 [ 113.818396][T10929] __sys_sendmsg+0xe5/0x1b0 [ 113.823011][T10929] ? __sys_sendmsg_sock+0xb0/0xb0 [ 113.835104][T10929] ? __do_sys_futex+0x2a2/0x470 [ 113.840100][T10929] ? syscall_enter_from_user_mode+0x1d/0x50 [ 113.857973][T10929] do_syscall_64+0x2d/0x70 [ 113.862576][T10929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 113.873860][T10929] RIP: 0033:0x45deb9 [ 113.877870][T10929] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 113.907483][T10929] RSP: 002b:00007fcd2b72bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.923257][T10929] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 113.963701][T10929] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 113.971709][T10929] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 113.980570][T10929] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 113.988793][T10929] R13: 00007ffeb9458f5f R14: 00007fcd2b72c9c0 R15: 000000000118bf2c [ 113.997453][T10929] Kernel panic - not syncing: panic_on_warn set ... [ 114.004069][T10929] CPU: 0 PID: 10929 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 114.012840][T10929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.022907][T10929] Call Trace: [ 114.026217][T10929] dump_stack+0x107/0x163 [ 114.030555][T10929] panic+0x306/0x73d [ 114.034463][T10929] ? __warn_printk+0xf3/0xf3 [ 114.039083][T10929] ? __warn.cold+0x1d/0xbb [ 114.043521][T10929] ? dma_map_page_attrs+0x493/0x700 [ 114.048726][T10929] __warn.cold+0x38/0xbb [ 114.052979][T10929] ? dma_map_page_attrs+0x493/0x700 [ 114.058187][T10929] report_bug+0x1bd/0x210 [ 114.062530][T10929] handle_bug+0x3c/0x60 [ 114.066692][T10929] exc_invalid_op+0x14/0x40 [ 114.071205][T10929] asm_exc_invalid_op+0x12/0x20 [ 114.076063][T10929] RIP: 0010:dma_map_page_attrs+0x493/0x700 [ 114.081880][T10929] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 46 38 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 24 11 12 00 0f 0b e8 1d 11 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 0a 11 12 00 48 8d 7b [ 114.101582][T10929] RSP: 0018:ffffc900023eec68 EFLAGS: 00010246 [ 114.107666][T10929] RAX: 0000000000040000 RBX: ffffffff894d10e0 RCX: ffffc9000f748000 [ 114.115645][T10929] RDX: 0000000000040000 RSI: ffffffff815df5f3 RDI: ffff88802f7b8b00 [ 114.123625][T10929] RBP: ffff888053c5a000 R08: 0000000000000002 R09: 0000000000000000 [ 114.131605][T10929] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea00014f1680 [ 114.139583][T10929] R13: ffff88802f7b86e8 R14: 00000000000000b8 R15: 0000000000000002 [ 114.147582][T10929] ? dma_map_page_attrs+0x493/0x700 [ 114.152807][T10929] ? dma_map_page_attrs+0x493/0x700 [ 114.158022][T10929] ? dmam_free_coherent+0x110/0x110 [ 114.163239][T10929] ? rcu_read_lock_sched_held+0x3a/0x70 [ 114.168804][T10929] ? kasan_unpoison_shadow+0x33/0x40 [ 114.174107][T10929] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 114.179929][T10929] ib_mad_post_receive_mads+0x23f/0xd60 [ 114.185494][T10929] ? find_mad_agent+0xa70/0xa70 [ 114.190391][T10929] ? mark_held_locks+0x9f/0xe0 [ 114.195175][T10929] ? lockdep_hardirqs_on+0x85/0x110 [ 114.200386][T10929] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 114.206212][T10929] ib_mad_init_device+0x72b/0x1400 [ 114.211354][T10929] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 114.217091][T10929] ? sugov_init+0x820/0x830 [ 114.222134][T10929] ? do_raw_spin_unlock+0x171/0x230 [ 114.227348][T10929] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 114.233068][T10929] add_client_context+0x405/0x5e0 [ 114.238098][T10929] ? remove_client_context+0x110/0x110 [ 114.243572][T10929] ? __raw_spin_lock_init+0x34/0x100 [ 114.248880][T10929] enable_device_and_get+0x1d5/0x3c0 [ 114.254179][T10929] ? add_one_compat_dev+0x800/0x800 [ 114.259387][T10929] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 114.264788][T10929] ib_register_device+0x7a7/0xa40 [ 114.269834][T10929] ? enable_device_and_get+0x3c0/0x3c0 [ 114.275298][T10929] ? fold_64+0x64/0x64 [ 114.279382][T10929] ? crypto_alloc_tfm_node+0x12b/0x260 [ 114.284944][T10929] rxe_register_device+0x46d/0x570 [ 114.290072][T10929] rxe_add+0x12fe/0x16d0 [ 114.294336][T10929] rxe_net_add+0x8c/0xe0 [ 114.298598][T10929] rxe_newlink+0xb7/0xe0 [ 114.302851][T10929] nldev_newlink+0x30e/0x540 [ 114.307456][T10929] ? nldev_set_doit+0x430/0x430 [ 114.312406][T10929] ? lock_release+0x710/0x710 [ 114.317125][T10929] ? apparmor_capable+0x1d8/0x460 [ 114.322258][T10929] ? ns_capable+0xde/0x100 [ 114.326687][T10929] ? nldev_set_doit+0x430/0x430 [ 114.331557][T10929] rdma_nl_rcv_msg+0x367/0x690 [ 114.336345][T10929] ? rdma_nl_multicast+0x310/0x310 [ 114.341491][T10929] rdma_nl_rcv+0x2f2/0x440 [ 114.345928][T10929] ? rdma_nl_rcv_msg+0x690/0x690 [ 114.350875][T10929] ? netlink_deliver_tap+0x227/0xb70 [ 114.356193][T10929] netlink_unicast+0x533/0x7d0 [ 114.360977][T10929] ? netlink_attachskb+0x810/0x810 [ 114.366107][T10929] ? __phys_addr_symbol+0x2c/0x70 [ 114.371147][T10929] ? __check_object_size+0x171/0x3f0 [ 114.376456][T10929] netlink_sendmsg+0x856/0xd90 [ 114.381239][T10929] ? netlink_unicast+0x7d0/0x7d0 [ 114.386199][T10929] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 114.391493][T10929] ? netlink_unicast+0x7d0/0x7d0 [ 114.396443][T10929] sock_sendmsg+0xcf/0x120 [ 114.400880][T10929] ____sys_sendmsg+0x6e8/0x810 [ 114.405656][T10929] ? kernel_sendmsg+0x50/0x50 [ 114.410338][T10929] ? do_recvmmsg+0x6c0/0x6c0 [ 114.414949][T10929] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 114.421385][T10929] ___sys_sendmsg+0xf3/0x170 [ 114.425989][T10929] ? sendmsg_copy_msghdr+0x160/0x160 [ 114.431288][T10929] ? __fget_files+0x272/0x400 [ 114.435976][T10929] ? lock_downgrade+0x6d0/0x6d0 [ 114.440837][T10929] ? find_held_lock+0x2d/0x110 [ 114.445625][T10929] ? __fget_files+0x294/0x400 [ 114.450323][T10929] ? __fget_light+0xea/0x280 [ 114.454933][T10929] __sys_sendmsg+0xe5/0x1b0 [ 114.459449][T10929] ? __sys_sendmsg_sock+0xb0/0xb0 [ 114.464569][T10929] ? __do_sys_futex+0x2a2/0x470 [ 114.469448][T10929] ? syscall_enter_from_user_mode+0x1d/0x50 [ 114.475358][T10929] do_syscall_64+0x2d/0x70 [ 114.479792][T10929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 114.485686][T10929] RIP: 0033:0x45deb9 [ 114.489586][T10929] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 114.509545][T10929] RSP: 002b:00007fcd2b72bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 114.517973][T10929] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 114.525956][T10929] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 114.533939][T10929] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 114.541920][T10929] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 114.549907][T10929] R13: 00007ffeb9458f5f R14: 00007fcd2b72c9c0 R15: 000000000118bf2c [ 114.558879][T10929] Kernel Offset: disabled [ 114.563518][T10929] Rebooting in 86400 seconds..