Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2020/09/27 05:12:28 fuzzer started 2020/09/27 05:12:28 dialing manager at 10.128.0.105:38519 2020/09/27 05:12:28 syscalls: 3234 2020/09/27 05:12:28 code coverage: enabled 2020/09/27 05:12:28 comparison tracing: enabled 2020/09/27 05:12:28 extra coverage: extra coverage is not supported by the kernel 2020/09/27 05:12:28 setuid sandbox: enabled 2020/09/27 05:12:28 namespace sandbox: enabled 2020/09/27 05:12:28 Android sandbox: enabled 2020/09/27 05:12:28 fault injection: enabled 2020/09/27 05:12:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/27 05:12:28 net packet injection: enabled 2020/09/27 05:12:28 net device setup: enabled 2020/09/27 05:12:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/27 05:12:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/27 05:12:28 USB emulation: /dev/raw-gadget does not exist 2020/09/27 05:12:28 hci packet injection: enabled 2020/09/27 05:12:28 wifi device emulation: enabled 05:14:07 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000003c0)=ANY=[], 0xfffffe99}], 0x1}, 0x0) splice(r0, 0x0, r3, 0x0, 0x20800000003, 0x0) syzkaller login: [ 140.291239] audit: type=1400 audit(1601183647.300:8): avc: denied { execmem } for pid=6506 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:14:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 05:14:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700008000000000000a0000000600010020"], 0x1c}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') read(r2, &(0x7f0000002340)=""/4101, 0x1005) 05:14:07 executing program 3: r0 = socket(0x1e, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x10f, 0x85, 0x0, 0x0) 05:14:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000002c002706000000000001fe0000000000", @ANYRES32=r2, @ANYBLOB="0f00000000000000f1ff08000b000100666c6f77"], 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:14:08 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) [ 141.509905] IPVS: ftp: loaded support on port[0] = 21 [ 141.668473] IPVS: ftp: loaded support on port[0] = 21 [ 141.710229] chnl_net:caif_netlink_parms(): no params data found [ 141.820525] IPVS: ftp: loaded support on port[0] = 21 [ 141.938677] chnl_net:caif_netlink_parms(): no params data found [ 142.024580] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.030994] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.039812] device bridge_slave_0 entered promiscuous mode [ 142.049569] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.056041] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.063768] device bridge_slave_1 entered promiscuous mode [ 142.099807] IPVS: ftp: loaded support on port[0] = 21 [ 142.185267] IPVS: ftp: loaded support on port[0] = 21 [ 142.207332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.226951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.350912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.363538] team0: Port device team_slave_0 added [ 142.369891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.378092] team0: Port device team_slave_1 added [ 142.416681] IPVS: ftp: loaded support on port[0] = 21 [ 142.432023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.440743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.466887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.482597] chnl_net:caif_netlink_parms(): no params data found [ 142.514029] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.520438] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.528657] device bridge_slave_0 entered promiscuous mode [ 142.536784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.545361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.570639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.584702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.610036] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.616610] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.624280] device bridge_slave_1 entered promiscuous mode [ 142.654722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.713148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.723316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.747006] device hsr_slave_0 entered promiscuous mode [ 142.752946] device hsr_slave_1 entered promiscuous mode [ 142.759166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.787114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.833830] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.845108] team0: Port device team_slave_0 added [ 142.885605] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.893933] team0: Port device team_slave_1 added [ 142.945738] chnl_net:caif_netlink_parms(): no params data found [ 142.965867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.972274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.998626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.058576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.065875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.094487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.106490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.118331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.175673] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.182081] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.193367] device bridge_slave_0 entered promiscuous mode [ 143.218699] device hsr_slave_0 entered promiscuous mode [ 143.226385] device hsr_slave_1 entered promiscuous mode [ 143.237245] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.243810] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.250776] device bridge_slave_1 entered promiscuous mode [ 143.274868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.281774] chnl_net:caif_netlink_parms(): no params data found [ 143.316369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.362772] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.412310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.439682] chnl_net:caif_netlink_parms(): no params data found [ 143.481043] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.487901] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.496349] device bridge_slave_0 entered promiscuous mode [ 143.507414] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.514556] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.521568] device bridge_slave_1 entered promiscuous mode [ 143.542308] Bluetooth: hci0: command 0x0409 tx timeout [ 143.567375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.580214] team0: Port device team_slave_0 added [ 143.610735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.620033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.630419] team0: Port device team_slave_1 added [ 143.653957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.699316] Bluetooth: hci1: command 0x0409 tx timeout [ 143.711891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.719906] team0: Port device team_slave_0 added [ 143.734571] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.743068] team0: Port device team_slave_1 added [ 143.756439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.763901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.789370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.831309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.837774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.863888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.882258] Bluetooth: hci2: command 0x0409 tx timeout [ 143.895494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.901738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.928929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.948027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.957845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.977792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.984482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.010797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.020670] Bluetooth: hci3: command 0x0409 tx timeout [ 144.027213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.051744] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.058221] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.066112] device bridge_slave_0 entered promiscuous mode [ 144.076794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.108454] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.114914] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.121963] device bridge_slave_1 entered promiscuous mode [ 144.137926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.172201] Bluetooth: hci4: command 0x0409 tx timeout [ 144.174718] device hsr_slave_0 entered promiscuous mode [ 144.183927] device hsr_slave_1 entered promiscuous mode [ 144.218920] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.225678] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.233391] device bridge_slave_0 entered promiscuous mode [ 144.244765] device hsr_slave_0 entered promiscuous mode [ 144.250603] device hsr_slave_1 entered promiscuous mode [ 144.257344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.266801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.276937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.284723] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.291099] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.299726] device bridge_slave_1 entered promiscuous mode [ 144.307022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.314134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.321102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.329525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.337185] Bluetooth: hci5: command 0x0409 tx timeout [ 144.384543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.393531] team0: Port device team_slave_0 added [ 144.427455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.435972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.444959] team0: Port device team_slave_1 added [ 144.451672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.485882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.503194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.544038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.550302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.576255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.610691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.621131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.627705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.653856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.664832] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.673846] team0: Port device team_slave_0 added [ 144.692103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.700069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.710855] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.717567] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.724737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.734374] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.743082] team0: Port device team_slave_1 added [ 144.763964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.778288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.827738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.836444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.845548] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.852019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.859734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.873735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.910094] device hsr_slave_0 entered promiscuous mode [ 144.916254] device hsr_slave_1 entered promiscuous mode [ 144.924780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.931483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.939509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.947398] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.953804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.963357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.975156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.981416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.008990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.021503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.028374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.055154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.070727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.078654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.097382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.105029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.113841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.133354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.143402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.157379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.181416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.199391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.207851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.217841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.230054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.253840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.274613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.283965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.296266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.310630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.326068] device hsr_slave_0 entered promiscuous mode [ 145.331697] device hsr_slave_1 entered promiscuous mode [ 145.340826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.351433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.359378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.367398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.375348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.394605] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.416431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.423521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.441119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.448921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.460860] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.468645] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.499698] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.506002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.556933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.577992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.586258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.595543] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.601893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.615316] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.623014] Bluetooth: hci0: command 0x041b tx timeout [ 145.630134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.646497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.654027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.661797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.670089] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.676539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.690093] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.708646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.725790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.733478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.740119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.761437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.771891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.772843] Bluetooth: hci1: command 0x041b tx timeout [ 145.788912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.816178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.828275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.845767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.865991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.876937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.888575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.912292] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.928463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.932284] Bluetooth: hci2: command 0x041b tx timeout [ 145.935917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.949160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.957215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.965651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.979019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.006001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.013961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.043867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.052617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.067101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.076731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.093211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.098572] Bluetooth: hci3: command 0x041b tx timeout [ 146.100674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.115953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.121969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.129620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.137605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.150045] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.164523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.171560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.183248] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.189355] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.198569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.216753] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.225021] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.235813] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.244132] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.255197] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.267704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.272168] Bluetooth: hci4: command 0x041b tx timeout [ 146.275753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.286706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.294475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.305792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.317624] device veth0_vlan entered promiscuous mode [ 146.327799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.335218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.342770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.350526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.358765] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.365171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.375643] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.381709] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.392932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.401865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.413101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.420358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.422186] Bluetooth: hci5: command 0x041b tx timeout [ 146.435861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.444073] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.450434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.457459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.469822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.481365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.493717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.501685] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.509995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.518767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.526628] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.533109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.541300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.549657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.561826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.570598] device veth1_vlan entered promiscuous mode [ 146.577175] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.588051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.599020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.610313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.618988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.627321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.635226] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.641622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.648590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.657127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.664999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.671676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.680634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.691731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.704583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.723238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.729543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.739531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.748752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.757106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.765826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.775919] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.787648] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.797542] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.809613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.825274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.835837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.845130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.852012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.860081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.868545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.877021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.883243] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.893887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.901873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.921217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.930701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.939764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.948117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.956007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.963917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.971619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.979802] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.986291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.996270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.007156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.020319] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.031457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.039349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.047329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.054876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.063366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.070967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.079200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.087447] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.093882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.103003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.109040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.128770] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.148310] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.158601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.171147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.180949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.189047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.197561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.205231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.212267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.219727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.227602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.235343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.247569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.260072] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.270005] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.278365] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.285311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.295599] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.305139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.319414] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.326535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.339881] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.349608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.360968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.369571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.381194] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.394242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.405936] device veth0_macvtap entered promiscuous mode [ 147.418718] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.427905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.449231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.457598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.465631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.473361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.481119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.489648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.497862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.505966] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.512392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.519289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.526596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.537566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.547960] device veth1_macvtap entered promiscuous mode [ 147.557843] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.568135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.581218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.591726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.600588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.608697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.617463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.625252] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.631588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.640690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.651999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.670869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.679104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.688304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.696394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.703200] Bluetooth: hci0: command 0x040f tx timeout [ 147.704345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.720242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.731930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.741582] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.751473] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.759291] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.766945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.779416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.787514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.796305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.804797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.816370] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.823711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.837788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.850707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.858919] Bluetooth: hci1: command 0x040f tx timeout [ 147.867160] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.875045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.885908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.893137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.899809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.908775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.917882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.926093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.939073] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.948190] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.968246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.975575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.982269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.989546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.001490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.009532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.019327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.027779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.035615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.043314] Bluetooth: hci2: command 0x040f tx timeout [ 148.050494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.061504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.069296] device veth0_vlan entered promiscuous mode [ 148.081432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.089954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.097357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.106089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.114072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.121532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.129485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.136285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.156078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.170313] device veth1_vlan entered promiscuous mode [ 148.180195] Bluetooth: hci3: command 0x040f tx timeout [ 148.181494] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.193909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.201287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.209102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.224289] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.234072] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.240096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.254788] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.285938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.296563] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.306061] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.320623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.332475] Bluetooth: hci4: command 0x040f tx timeout [ 148.334562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.346836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.356491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.370423] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.379299] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.396160] device veth0_macvtap entered promiscuous mode [ 148.403520] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.452111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.460207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.479408] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.492724] Bluetooth: hci5: command 0x040f tx timeout [ 148.493672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.507639] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.517348] device veth1_macvtap entered promiscuous mode [ 148.525202] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.532670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.542033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.557944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.569068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.581846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.590220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.601979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.611966] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.626720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.639952] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.655282] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.669838] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.677176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.688068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.700038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.729107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.748551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.768627] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.777256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.788904] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.802617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.810907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.825458] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.845075] device veth0_vlan entered promiscuous mode [ 148.864692] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.871854] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.879602] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.887662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.897173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.905602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.916045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.926884] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.933868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.947077] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.955584] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.962971] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.975496] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.984252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.991348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.000127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.009094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.022099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.034088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.055726] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.064347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.078354] device veth1_vlan entered promiscuous mode [ 149.089312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.103981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.111630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.120333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.128595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.137155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.145294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.153080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.163130] device veth0_vlan entered promiscuous mode [ 149.172021] device veth1_vlan entered promiscuous mode [ 149.178420] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.187143] device veth0_vlan entered promiscuous mode [ 149.206716] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.234654] device veth1_vlan entered promiscuous mode [ 149.241011] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.279292] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.291045] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.319212] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.327701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.341134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.348959] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.357557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.365807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.378889] device veth0_macvtap entered promiscuous mode [ 149.390302] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.399610] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.412595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.419849] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.433297] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.443609] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.485560] device veth1_macvtap entered promiscuous mode [ 149.492034] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.508263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.515881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.524275] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.531678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.540336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.549020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.559933] device veth0_macvtap entered promiscuous mode [ 149.568003] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.586134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.596319] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.609609] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 149.620150] device veth1_macvtap entered promiscuous mode [ 149.627116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.629887] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.643812] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.661149] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.670086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.678672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.687530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.695885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.704078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.711020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.718965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.727769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.735366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.766491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.774775] Bluetooth: hci0: command 0x0419 tx timeout [ 149.792715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.802751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.813288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.823829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.834391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.844825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.851864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.865491] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 149.874162] device veth0_macvtap entered promiscuous mode [ 149.880756] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.887783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.899851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.908133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.920026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.930167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.942555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.944331] Bluetooth: hci1: command 0x0419 tx timeout [ 149.954488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.968122] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.975269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.986313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.994370] device veth0_vlan entered promiscuous mode [ 150.001092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.006496] device veth1_vlan entered promiscuous mode [ 150.017805] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.026724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.039152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.055865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.069736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.080655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.090997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.101980] Bluetooth: hci2: command 0x0419 tx timeout [ 150.105094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.116502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.126399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.136690] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.143908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.153726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.164239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.178211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.188028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.197759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.207555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.217587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.224667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.233049] device veth1_macvtap entered promiscuous mode [ 150.253008] Bluetooth: hci3: command 0x0419 tx timeout [ 150.263751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.271718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.288280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.296837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.316254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.339155] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.364821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.404321] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.414021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.421826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.429362] Bluetooth: hci4: command 0x0419 tx timeout [ 150.465697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.487128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.498822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.514679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.524251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.534147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.543666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.553454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.563915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.570825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.577597] Bluetooth: hci5: command 0x0419 tx timeout [ 150.583229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.593082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.602260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.611990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.621124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.631021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.640232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.650165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.662032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.669877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.691650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.701632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.710837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.720567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.754064] device veth0_macvtap entered promiscuous mode [ 150.761329] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.789805] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.811778] device veth1_macvtap entered promiscuous mode [ 150.819322] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.843208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.851143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.899728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.919675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.928684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.936474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.949938] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.968748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.986493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.999288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.009900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.017274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.029998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.039767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.048966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.059224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.068808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.078596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.087776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.097537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.108200] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.115763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.125570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.133998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.149471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.165242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.176895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.186319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.196526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.212482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.222525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.231656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.241458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:14:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000003c0)=ANY=[], 0xfffffe99}], 0x1}, 0x0) splice(r0, 0x0, r3, 0x0, 0x20800000003, 0x0) [ 151.250976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.261109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.272782] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.282274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.305335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.313823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.391552] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.406902] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.454068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.462018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:14:18 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x48}}, 0x0) [ 151.507444] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.533975] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.564911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.571708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.642068] IPVS: ftp: loaded support on port[0] = 21 [ 151.701166] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.731413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.751647] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.768499] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.838302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.867269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.909806] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.948525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.984347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.993468] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.000576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.024241] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:14:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r8 = socket(0x400000000010, 0x2, 0x0) recvmsg(r8, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/145, 0x91}, 0x122) setsockopt$sock_int(r8, 0x1, 0x22, &(0x7f00000000c0), 0x14d) write(r8, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @identifier="b1ac197aa3940386ab668b5d9ae531d1"}}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 152.048249] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.080519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.107791] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.115952] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.134767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) [ 152.191538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.204444] IPVS: ftp: loaded support on port[0] = 21 [ 152.244963] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.319955] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.331794] device bridge_slave_0 left promiscuous mode [ 152.344080] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.354979] bridge0: port 1(bridge_slave_0) entered disabled state 05:14:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="ed5ffb44fae0"}]}, 0x40}}, 0x0) [ 152.461827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:14:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/201, 0xc9}}], 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 05:14:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 152.598802] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 05:14:19 executing program 3: r0 = socket(0x1e, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x10f, 0x85, 0x0, 0x0) [ 152.669539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.694867] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:14:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket(0x0, 0x80002, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x4010040c000) 05:14:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000002c03000702000eac0ae284a450bd39627da5ee1bc7e55b68a019433862a9793a9d0a086ff637daa600"], 0x9) [ 152.821469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.831705] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.844309] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:14:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x5b00) [ 152.881023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.938660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:14:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x2fffff00000000, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) 05:14:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @remote, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x40009, 0x878, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x3) 05:14:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000c700280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x20}}, 0x0) 05:14:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r2, 0x38, "57098fca947e6ef067fd52de89d68e8b81f04ca6c131e74145072c35a6a888304c18c0047930f3aa57187d9103d49665d14048537bcdd339"}, &(0x7f0000000100)=0x40) 05:14:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x2c, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8}, @__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}, @__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x5c}}, 0x0) 05:14:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) sendfile(r4, r3, 0x0, 0x8000000000004) sendfile(r2, r1, 0x0, 0x8000000000004) 05:14:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:14:20 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x21, 0x80000, 0x0) shutdown(r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x3dbeb, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @typed={0xf, 0x1d, 0x0, 0x0, @str='}}-\xd6]{&$!\x8f\x00'}]}, 0x34}, 0x1, 0xffffff7f0e000000}, 0x84) [ 153.290356] audit: type=1804 audit(1601183660.300:9): pid=8119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622110170/syzkaller.DsiXIK/4/cgroup.controllers" dev="sda1" ino=15739 res=1 [ 153.302243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:14:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 05:14:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) [ 153.426625] audit: type=1804 audit(1601183660.440:10): pid=8119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir622110170/syzkaller.DsiXIK/4/memory.events" dev="sda1" ino=15738 res=1 [ 153.533709] audit: type=1800 audit(1601183660.470:11): pid=8119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15738 res=0 [ 153.558518] team0: Device syz_tun is up. Set it down before adding it as a team port [ 153.575092] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 05:14:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) [ 153.609712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.648459] team0: Device syz_tun is up. Set it down before adding it as a team port 05:14:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}, 0x1, 0x8}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 05:14:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, @TCA_TBF_RTAB={0x404}]}}]}, 0x45c}}, 0x0) [ 153.757698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.793995] sch_tbf: peakrate 8 is lower than or equals to rate 32 ! 05:14:21 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000280)=@ethtool_coalesce={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}}) 05:14:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001340)=0x1000001, 0x4) 05:14:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b8379", 0x6e}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b9", 0x5b}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c501", 0x23}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81a1b41c003e7baf79ab", 0xad}], 0x2}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b009d67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 05:14:21 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001280)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffa, 0x0) 05:14:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:14:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x7}]}]}}}]}, 0x68}}, 0x0) 05:14:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 154.448190] audit: type=1400 audit(1601183661.460:12): avc: denied { create } for pid=8187 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 154.535531] audit: type=1400 audit(1601183661.460:13): avc: denied { name_bind } for pid=8187 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:14:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 154.607243] sch_tbf: peakrate 8 is lower than or equals to rate 32 ! [ 154.622366] netem: unknown loss type 7 [ 154.626261] netem: change failed [ 154.633537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:14:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) [ 154.705237] audit: type=1400 audit(1601183661.460:14): avc: denied { node_bind } for pid=8187 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 154.768956] audit: type=1400 audit(1601183661.460:15): avc: denied { name_connect } for pid=8187 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 154.778578] netem: unknown loss type 7 05:14:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}, 0x1, 0x8}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) [ 154.830613] netem: change failed 05:14:21 executing program 4: r0 = epoll_create(0x4) writev(r0, 0x0, 0x0) [ 154.852256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:14:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x1c}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:14:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:14:22 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:14:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000016c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 05:14:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 155.105007] audit: type=1804 audit(1601183662.120:16): pid=8229 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir975227586/syzkaller.J6PJKd/9/cgroup.controllers" dev="sda1" ino=15746 res=1 05:14:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback={0xffffffff00000000, 0x300}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x64}}, 0x0) 05:14:22 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:14:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:22 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100)="d321", &(0x7f0000000000)=@udp=r2}, 0x20) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp}, 0x20) 05:14:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1130, 0x13, 0x300, 0x70bd27, 0x25dfdbfe, {0x2c, 0x81, 0xed, 0x6d, {0x4e20, 0x4e21, [0x2, 0x1, 0x3ff, 0x4], [0x1f, 0x400, 0x8001, 0x1], 0x0, [0x4, 0x1]}, 0x5, 0xffff8b9a}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x70, 0x1, "c2da031debed770fc916c44cde52460bac4aa2611fd5517b3a92f292722cab353d5d98d007362f7fbd9670f8a9484df683d285c41af5d1da5d9fe4d66ae680950c54cd16d71e7a15d125e23d328b37cb0919a6ba32e773777bb0c70ab24cf1dbf917deee1056ff175ad0c1ba"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "04c2df92fe2bf6bc2317ed2bf729a6f9c216666cec835bf6a035064968839a635d3af219e99129a8ad6d6a66f5e32e1bdca26d043c49342fea6c69cc122e088d7f875249a10e86a701cfdf4c05cbfec4b37221fdbf8b4daab121a9da159ca77bd0250a1827dcfd8052d8"}]}, 0x1130}, 0x1, 0x0, 0x0, 0x20000050}, 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$AUDIT_SET_FEATURE(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) close(0xffffffffffffffff) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x70, "13456bcd4c8f54b26ce0fb9093407a3b6d33c7e121b946e54a434a2fac24b14cc89745fc392dd4f33292f32fd813b2a58d89fabf72c3281eeb26912e883c73dbe721265b9f8217c9e8bd076be2fcb59b7a83269c3142bf52b4de4766459bf8a62adfbb2be540aedae56d908b098d52a9"}, &(0x7f00000001c0)=0x78) 05:14:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x10, 0x8000000002, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09", 0x8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x42) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) r4 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x60, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000180000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000100073797a5f74756e00000000000000000079615330000000000000000000000000b76f6e645f736c6176655f310000000073697430000000002000000000000000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000f9ffffff00000000000000000000003830325f330000000000000000100000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000200000000000000000000000000000000000000000000166d668100"/424]}, 0x220) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:14:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080), 0x0) 05:14:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x5, 0x3, 0x0, [0x0]}]}}}}}}, 0x0) 05:14:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a30000000000400048004000480080003400000000814000480090001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:14:23 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg(r0, &(0x7f000000ad00)={0x0, 0x0, &(0x7f000000ac80)=[{&(0x7f000000aa80)=""/235, 0xeb}], 0x1}, 0x0) 05:14:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:23 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, 0xffffffffffffffff) [ 156.142127] ebt_limit: overflow, try lower: 4294965504/255 05:14:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 05:14:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x16, 0x40}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 156.541331] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 05:14:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:14:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:23 executing program 1: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000fffffff000000000", 0x1c) r2 = accept4$inet(r1, 0x0, &(0x7f0000000340), 0x0) setsockopt$inet_buf(r2, 0x0, 0x2a, &(0x7f0000000380)="4dc85c0917a4914b1581223fdaaab15f78350581a0a2629b418fba4fa32244c529dfc1967f9c2263d5aa06c8505fac5eb10f35b7ca70c098e50868ab4e4d12d30330eb05d4d89f17b95413bfb9009be3f60242429c3e62ff0691ab8e4e4692d6396c6fdf98832fbddd28bbf165993f1fbc815b2fcfd843aaeabfc872003befbfe5fb0a94cb927b053dabc62a4f3e0c294d75ab2479d6502395b9b78bccfad603517187ba4751c64c9a42d8d921c5ba3d1d0668f15dc04123f8367076661fbec6ac8c04f70fbbeea8b415e3cdc1ba1c0820ddc077b8", 0xd5) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {0xf, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x44040) r4 = socket(0x9, 0x1, 0x3) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0xc0048c1}, 0x40c1) 05:14:23 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 05:14:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:14:23 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:14:24 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [0x14]}, 0x40) [ 156.926428] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 156.960144] device veth1_macvtap left promiscuous mode 05:14:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000000000000001701000002000000"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 05:14:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073987a31000000000500010006000000050005000a0000000c00078008001240ff"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:14:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0xff, 0x0, "f6a39627cb0a3f3624302c2f442bc2ad71baeb58ecf2b91d2765f6444ff31039670abd6e759769c54d3d107e5f585cc107232588b9a97c97eaa7baf9664d83"}, 0x60) [ 157.226877] ================================================================================ [ 157.235680] UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 [ 157.243651] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 157.250586] CPU: 0 PID: 8364 Comm: syz-executor.0 Not tainted 4.19.148-syzkaller #0 [ 157.258378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.267726] Call Trace: [ 157.270339] dump_stack+0x22c/0x33e [ 157.273990] ubsan_epilogue+0xe/0x3a [ 157.277712] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 157.283866] ? hash_netportnet_create+0x366/0xa4d [ 157.288725] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 157.293746] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 157.298613] hash_netportnet_create.cold+0x1a/0x23 [ 157.303564] ? hash_netportnet4_add+0x27c0/0x27c0 [ 157.308427] ip_set_create+0x70e/0x1380 [ 157.312410] ? __find_set_type_get+0x450/0x450 [ 157.317043] ? lock_downgrade+0x750/0x750 [ 157.321213] ? __find_set_type_get+0x450/0x450 [ 157.325820] nfnetlink_rcv_msg+0xeff/0x1210 [ 157.330175] ? nfnetlink_net_init+0x170/0x170 [ 157.334701] ? avc_has_extended_perms+0x1020/0x1020 [ 157.339733] ? avc_has_extended_perms+0x1020/0x1020 [ 157.344750] ? __lock_acquire+0x6ec/0x3ff0 [ 157.348989] ? mark_held_locks+0xf0/0xf0 [ 157.353059] ? cred_has_capability+0x162/0x2e0 [ 157.357642] ? cred_has_capability+0x1d9/0x2e0 [ 157.362228] ? selinux_inode_copy_up+0x180/0x180 [ 157.366983] ? selinux_inode_copy_up+0x180/0x180 [ 157.371752] netlink_rcv_skb+0x160/0x440 [ 157.375817] ? nfnetlink_net_init+0x170/0x170 [ 157.380328] ? netlink_ack+0xae0/0xae0 [ 157.384226] ? ns_capable_common+0x117/0x140 [ 157.388642] nfnetlink_rcv+0x1b2/0x41b [ 157.392531] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 157.397314] netlink_unicast+0x4d5/0x690 [ 157.401380] ? netlink_sendskb+0x110/0x110 [ 157.405631] netlink_sendmsg+0x717/0xcc0 [ 157.409700] ? nlmsg_notify+0x1a0/0x1a0 [ 157.413677] ? drop_futex_key_refs+0xe0/0xe0 [ 157.418098] ? nlmsg_notify+0x1a0/0x1a0 [ 157.422081] sock_sendmsg+0xc7/0x130 [ 157.425801] sock_no_sendpage+0xf5/0x140 [ 157.429864] ? sk_page_frag_refill+0x1d0/0x1d0 [ 157.434463] ? pipe_lock+0x63/0x80 [ 157.438012] ? pipe_lock+0x63/0x80 [ 157.441562] ? sk_page_frag_refill+0x1d0/0x1d0 [ 157.446148] sock_sendpage+0xdf/0x140 [ 157.449953] pipe_to_sendpage+0x268/0x330 [ 157.454103] ? move_addr_to_kernel.part.0+0x110/0x110 [ 157.459329] ? direct_splice_actor+0x160/0x160 [ 157.463932] ? splice_from_pipe_next.part.0+0x2d5/0x390 [ 157.469305] __splice_from_pipe+0x3af/0x820 [ 157.473660] ? direct_splice_actor+0x160/0x160 [ 157.478271] generic_splice_sendpage+0xd4/0x140 [ 157.482959] ? __splice_from_pipe+0x820/0x820 [ 157.487464] ? security_file_permission+0x1c0/0x230 [ 157.492489] ? __splice_from_pipe+0x820/0x820 [ 157.496986] __se_sys_splice+0xf31/0x15f0 [ 157.501147] ? __se_sys_tee+0xa10/0xa10 [ 157.505126] ? trace_hardirqs_off_caller+0x69/0x210 [ 157.510147] ? do_syscall_64+0x21/0x670 [ 157.514128] do_syscall_64+0xf9/0x670 [ 157.517940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 157.523132] RIP: 0033:0x45e179 [ 157.526340] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.545242] RSP: 002b:00007f4c5736bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 157.552970] RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045e179 [ 157.560235] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 157.567505] RBP: 000000000118cf98 R08: 0000000100000000 R09: 0000000000000000 [ 157.574769] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 157.582037] R13: 00007fffe29ea91f R14: 00007f4c5736c9c0 R15: 000000000118cf4c [ 157.589318] ================================================================================ 05:14:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:24 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x4) 05:14:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x170, 0x4c, 0x200, 0x0, 0x0, 0x250, 0x2e8, 0x2e8, 0x250, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x0, 0x0, 0x208}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 05:14:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, 0x0, r3}) 05:14:24 executing program 1: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@uncond=[0x2], 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) 05:14:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='Z', 0x359}, {&(0x7f0000000080)='\b', 0x1}], 0x31d, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x58}}, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0xa) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25DELUID(r5, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r7}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0a00001f00050ad25a80238c63940d0224fc6004000f400a0003003400000037153e370a0002402e2e0000d1bd", 0x33fe0}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0a00001f00050ad25a80238c63940d0224fc6004000f400a0003003400000037153e370a0002402e2e0000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)={0x4, 0x2, 0x2, 0x0, 0x0, [{{}, 0x2}, {{r8}, 0x3}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, r7}}, {{@in6=@private2={0xfc, 0x2, [], 0x1}}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x20000000}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e21, 0x3, 0x4e22, 0x1, 0xa, 0x20, 0x20, 0x75, r4, r7}, {0x1, 0x8, 0x760, 0x3ff, 0xbc9, 0x2, 0x800, 0xffffffffffffffff}, {0x7, 0x1ff, 0x2, 0x1685}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3503, 0x2, 0x1, 0x81, 0x5, 0x1e, 0x1}}, 0xe8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) 05:14:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 158.028030] xt_hashlimit: invalid rate 05:14:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x5, 0x4}]}}}]}, 0x3c}}, 0x0) [ 158.214765] Cannot find add_set index 0 as target 05:14:25 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @local, {[@timestamp={0x44, 0x4}, @rr={0x7, 0xf, 0x0, [@local, @local, @local]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast2}]}, @ssrr={0x89, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0xf, 0x0, [@empty, @broadcast, @local]}, @lsrr={0x83, 0x7, 0x0, [@remote]}]}}}}}}}, 0x0) 05:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280", 0x11) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b36, &(0x7f0000000040)) 05:14:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x60, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) 05:14:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000002c0)={r10}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001e80)={r10, 0x7b, "5c13e48f1be68a2feb5bb7d6d37cdee04e1cfe26503040a5e6ff878309d6336f6fa88816f29507bc99ddce8c1bc0fddd41edd59969a706fbd33478200099dc4bd910ebfdcefe9bd518e7e74b41cb91ae8ce4cc37a8536cf5470558bf171e27526aa641186c0436013733fb59db6667fccd60d5f63497ca29be0dc9"}, &(0x7f0000001f40)=0x83) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:14:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x170, 0x4c, 0x200, 0x0, 0x0, 0x250, 0x2e8, 0x2e8, 0x250, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x0, 0x0, 0x208}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 158.319935] Enabling of bearer rejected, failed to enable media 05:14:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:25 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x804, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 158.361898] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 158.375237] Cannot find add_set index 0 as target 05:14:25 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) 05:14:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000004c0)="344de8ab90e46121bcc6e0476db3fff0517734bf309aa6b9e673b79c59b925155c13fd41a55be61d35724cc5eb15990629c087953ef2e7715ca7da1b273888b3dbf43a97d8477e44015f527368cbe8445028d219ef65690531445a5e275446f1832981119e7cb0afeb9505496b14ee3c61647214a688f7fc551e1ad4", 0x7c, 0x440c0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x120, 0x120, 0x0, 0x120, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'veth0_to_hsr\x00', 'geneve1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x7}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) accept4$rose(r4, 0x0, &(0x7f00000003c0), 0x80000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 158.557837] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 05:14:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x80, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x15, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 rejected, failed to enable media [ 158.682882] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 05:14:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x0) [ 158.704660] bond2 (uninitialized): Released all slaves 05:14:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x3c, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x60}}, 0x0) 05:14:25 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) 05:14:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0x2) 05:14:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53", 0xca}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015f", 0x24}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae943603", 0x44}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2a, 0x0, 0x27) [ 158.854756] xt_l2tp: wrong L2TP version: 0 05:14:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r1, r0, 0x3, 0xf) 05:14:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 158.926344] audit: type=1804 audit(1601183665.940:17): pid=8501 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir715208395/syzkaller.B1DEuX/15/memory.events" dev="sda1" ino=15780 res=1 05:14:26 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) 05:14:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 159.034553] audit: type=1800 audit(1601183665.940:18): pid=8501 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15780 res=0 [ 159.113893] audit: type=1804 audit(1601183666.000:19): pid=8511 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir715208395/syzkaller.B1DEuX/15/memory.events" dev="sda1" ino=15780 res=1 [ 159.244477] audit: type=1800 audit(1601183666.100:20): pid=8501 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15780 res=0 [ 159.266409] audit: type=1804 audit(1601183666.100:21): pid=8501 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir715208395/syzkaller.B1DEuX/15/memory.events" dev="sda1" ino=15780 res=1 05:14:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80040000005e510befccd7", 0x2e}], 0x1}, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'vxcan1\x00', {}, 0x2}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}, 0x5, 0x80000001, 0x1ff}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80040000005e510befccd7", 0x2e}], 0x1}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x10, &(0x7f0000000300)={r6}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={r6, 0xd0e}, &(0x7f0000000100)=0x8) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000080)) 05:14:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) 05:14:26 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) 05:14:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 05:14:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa, 0x700, 0x4c00, 0xf5ffffff}, 0x2000008c, &(0x7f0000000100)={0x0}, 0x5}, 0xf0ff7f) 05:14:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 05:14:26 executing program 3: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xff19, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 05:14:26 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) [ 159.700751] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 159.739010] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 05:14:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/7, 0x7, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x45, @loopback, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e1c, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) shutdown(r1, 0x1) 05:14:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 05:14:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 05:14:26 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 159.788425] audit: type=1804 audit(1601183666.800:22): pid=8557 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir715208395/syzkaller.B1DEuX/17/cgroup.controllers" dev="sda1" ino=15773 res=1 05:14:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x19}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) 05:14:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@mcast2, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1283, 0x0, 0x27f, 0x400, 0x7, 0x44020004}) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0004000000000000000003000000580001800d0001007564703a73797a310000007d36b5a7180120ec3b7a0044000400200001000a0000000000000060000000000000000000ffffac1e00e0ff000000200002000a0000000000e8fc5707890122db70a68af77d1902120001fe8800000000000000000000000200bb00000000"], 0x6c}}, 0x4044844) 05:14:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000003c40)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000004340)=[{&(0x7f0000003c80)='G', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x200448d4) 05:14:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 160.916173] IPVS: ftp: loaded support on port[0] = 21 05:14:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:28 executing program 1: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth1_to_bond\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'veth0_to_batadv\x00'}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000121000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, 0x0, 0x0) 05:14:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 161.133279] IPVS: ftp: loaded support on port[0] = 21 05:14:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'sit0\x00'}}]}, 0x38}}, 0x0) 05:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 161.581508] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 161.645326] IPVS: ftp: loaded support on port[0] = 21 [ 161.736565] IPVS: ftp: loaded support on port[0] = 21 05:14:29 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="30001000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000800000000000000000114000300fe88dd42fa56187485e500000000000161adbc638d289454f583c0bc979138afbb42c284bbdb89cd016f33b5a3b599536daa2b05c913bb6fe6468b9da3745711485eb5f17075bdfef922e37b9232259f3e4b936c69a2a56d539189ec395f5ad781200b77d2527d7ec7376b9ce601f827519e"], 0x3}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f1e67a55cdcb1f429921a6a7379d7167", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x117, 0x3, '\x00'}], 0x18}}], 0x2, 0x0) 05:14:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0xec503f1c998afdc5}]}}}]}, 0x3c}}, 0x0) 05:14:29 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2c, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 05:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:30 executing program 0: mmap(&(0x7f00008de000/0x4000)=nil, 0x4000, 0x0, 0xa0171, 0xffffffffffffffff, 0x0) 05:14:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 05:14:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:30 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x20000040) 05:14:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x2, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x10238, &(0x7f000000cf3d)=""/195}, 0x48) 05:14:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x22a}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="1f00000001031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 05:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 163.496361] IPVS: ftp: loaded support on port[0] = 21 05:14:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, r1, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 05:14:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x48}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 05:14:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {0x0}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 163.660755] ipt_ECN: cannot use operation on non-tcp rule 05:14:30 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x27, 0x0, 0x8, 0xb, 0x20}) 05:14:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 164.133368] IPVS: ftp: loaded support on port[0] = 21 05:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r1, 0xc13, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x3c}}, 0x0) 05:14:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = socket(0x18, 0x0, 0x2) getpeername$ax25(r2, &(0x7f0000000000)={{0x3, @default}, [@netrom, @remote, @netrom, @remote, @netrom, @remote, @bcast, @rose]}, &(0x7f0000000080)=0x48) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x9d39}, 0x4) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:14:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {0x0}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@polexpire={0xcc, 0x1b, 0x101, 0x0, 0x0, {{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@policy_type={0xa, 0x10, {0x8464cda9d95f3e41}}]}, 0xcc}}, 0x0) 05:14:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 05:14:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {0x0}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 164.677580] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:14:31 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, &(0x7f0000000f40)={'vcan0\x00'}) 05:14:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'team_slave_0\x00'}, 0x18) close(r0) r2 = socket$inet6(0xa, 0x80003, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00'}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@gettaction={0x28, 0x31, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f00000000c0)) pread64(r2, &(0x7f0000000040)=""/147, 0x93, 0x9) 05:14:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000063c0)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x810) 05:14:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = socket(0x18, 0x0, 0x2) getpeername$ax25(r2, &(0x7f0000000000)={{0x3, @default}, [@netrom, @remote, @netrom, @remote, @netrom, @remote, @bcast, @rose]}, &(0x7f0000000080)=0x48) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x9d39}, 0x4) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 165.192925] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 05:14:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 05:14:32 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000180), 0x3}, 0x20) 05:14:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000240)}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 165.350078] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:14:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 05:14:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 05:14:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=' ', 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:32 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'rmd160\x00'}}}, 0xe0}}, 0x0) 05:14:32 executing program 2: socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x1f) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) select(0x0, 0x0, &(0x7f0000000180)={0x4}, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 05:14:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=' ', 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="000003f5e9b0b495f93bcf781c87b26003e6270f405936c6520669a2b470472491e59c71940cdef19b7796b4cf25a67f08994db88f9a37e9d65deb7b1c0df22971918c40a89b586560e7e1e40fc5f9eddda1c6fe9657bea50bd4a99bcf11473b6712051802faddf416d487bc39edfe8bb4a9b66f5813ae918d59640d5490eae836955bcd98b019360561a0c717386fa3162af61ae6835606f0b67c763ebb5de3a95181eb43112683"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 05:14:32 executing program 2: socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:32 executing program 5: socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x2}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f0000004600)=""/210, 0x29, 0xd2, 0x8}, 0x20) 05:14:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=' ', 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:32 executing program 2: socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:14:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) 05:14:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x1) 05:14:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', r3, 0x0, 0x9, 0xff, 0x4, 0x12, @empty, @mcast1, 0x10, 0x1, 0x94, 0x5}}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/67, 0x43}, 0x141) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) 05:14:32 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 165.979537] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 166.071600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9028 comm=syz-executor.0 [ 166.118925] bond1: making interface veth5 the new active one [ 166.136090] bond1: Enslaving veth5 as an active interface with an up link [ 166.165428] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 166.173432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9024 comm=syz-executor.0 [ 166.210706] bond1: Enslaving veth7 as a backup interface with an up link 05:14:33 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xc, 0x4, 0x4, 0xff, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000280), 0x0}, 0x20) 05:14:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x1) 05:14:33 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:33 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x4}]}, 0x1c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1600, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x102) 05:14:33 executing program 3: mmap(&(0x7f000034a000/0x1000)=nil, 0xfffffffffffffdef, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 05:14:33 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x1) 05:14:33 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000100)={0x0, 'veth0_to_bond\x00', {0x3}, 0x5}) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0xf05d75a310e53144}, 0x4000001) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e74000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 05:14:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x125, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x6, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 05:14:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 05:14:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[], 0x1) 05:14:34 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) 05:14:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 167.007542] nla_parse: 4 callbacks suppressed [ 167.007556] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.1'. 05:14:34 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 167.052914] xt_l2tp: invalid flags combination: 8 05:14:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[], 0x1) 05:14:34 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000080)}, {&(0x7f0000000240)=' ', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 167.095621] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 05:14:34 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@dev={0xfe, 0x80, [], 0xa}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, 0x34fb, 0x4, 0x0, 0xc6c, 0x84040001, r4}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000000"], &(0x7f00000002c0)=""/237, 0x18, 0xed, 0x1}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0x70}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r6, 0x8004f50c, &(0x7f0000000500)) 05:14:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0xff83, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRESHEX], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 05:14:34 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000001a40)=0x4) [ 167.167240] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.194556] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'.