[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.47' (ECDSA) to the list of known hosts. 2020/09/05 17:33:31 fuzzer started 2020/09/05 17:33:31 dialing manager at 10.128.0.105:33849 2020/09/05 17:33:31 syscalls: 3192 2020/09/05 17:33:31 code coverage: enabled 2020/09/05 17:33:31 comparison tracing: enabled 2020/09/05 17:33:31 extra coverage: extra coverage is not supported by the kernel 2020/09/05 17:33:31 setuid sandbox: enabled 2020/09/05 17:33:31 namespace sandbox: enabled 2020/09/05 17:33:31 Android sandbox: enabled 2020/09/05 17:33:31 fault injection: enabled 2020/09/05 17:33:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 17:33:31 net packet injection: enabled 2020/09/05 17:33:31 net device setup: enabled 2020/09/05 17:33:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 17:33:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 17:33:31 USB emulation: /dev/raw-gadget does not exist 2020/09/05 17:33:31 hci packet injection: enabled 17:35:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) syzkaller login: [ 163.765965] audit: type=1400 audit(1599327338.648:8): avc: denied { execmem } for pid=6467 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:35:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x18c, 0x200, 0x200, 0x0, 0x318, 0x2e0, 0x2e0, 0x318, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c64f9e9a0ce7ff9050962ec8bfdc7d102070f4e5a26554780efa3db5d7abb17d08fe7913053504fcf3bc1d76b356acd77c2131ca620e3d69e70e05704fd15dd3"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 17:35:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1d, 0x800cf, 0x7, 0x1}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x18, r0}, 0x38) 17:35:39 executing program 3: unshare(0x40000000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "9877cbf36efe7c6504489a3a9bf8f07e"}, 0x80) accept4(r0, 0x0, &(0x7f0000000040), 0x40800) accept4(r0, 0x0, &(0x7f0000004a80), 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r1) 17:35:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000140)=@raw=[@alu={0x7, 0x1, 0x2, 0x3, 0xb, 0xfffffffffffffffc, 0x10}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x4}, @map, @alu={0x0, 0x1, 0x0, 0x3, 0xa, 0xffffffffffffffc0, 0xfffffffffffffffc}, @map={0x18, 0x3}, @generic={0x5, 0x2, 0x3, 0x1f, 0x6}, @ldst={0x3, 0x3, 0x1, 0x2, 0x7, 0x6, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x0, 0x7, 0x2, 0x50, 0xffffffffffffffff}], &(0x7f0000000000)='syzkaller\x00', 0xfff, 0xf8, &(0x7f00000001c0)=""/248, 0x40f00, 0xc, [], 0x0, 0x11, r2, 0x8, &(0x7f0000000080)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xc, 0x5c2, 0xfffffffd}, 0x10, 0x0, r3}, 0x78) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480c41ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90c1a7511bf746bec66ba", 0x4d, 0x12, 0x0, 0x0) 17:35:39 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 164.944793] IPVS: ftp: loaded support on port[0] = 21 [ 165.053378] chnl_net:caif_netlink_parms(): no params data found [ 165.105055] IPVS: ftp: loaded support on port[0] = 21 [ 165.192636] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.199832] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.206842] device bridge_slave_0 entered promiscuous mode [ 165.215337] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.226281] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.235307] device bridge_slave_1 entered promiscuous mode [ 165.270399] IPVS: ftp: loaded support on port[0] = 21 [ 165.316226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.341976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.377605] chnl_net:caif_netlink_parms(): no params data found [ 165.417257] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.427042] team0: Port device team_slave_0 added [ 165.444582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.452049] team0: Port device team_slave_1 added [ 165.484446] IPVS: ftp: loaded support on port[0] = 21 [ 165.486303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.503105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.528846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.564086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.576891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.606021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.629958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.678661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.714091] IPVS: ftp: loaded support on port[0] = 21 [ 165.714678] device hsr_slave_0 entered promiscuous mode [ 165.730680] device hsr_slave_1 entered promiscuous mode [ 165.736949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.759657] IPVS: ftp: loaded support on port[0] = 21 [ 165.797768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.833452] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.840090] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.846998] device bridge_slave_0 entered promiscuous mode [ 165.873912] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.881710] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.890302] device bridge_slave_1 entered promiscuous mode [ 165.902826] chnl_net:caif_netlink_parms(): no params data found [ 165.947216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.959825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.041397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.049245] team0: Port device team_slave_0 added [ 166.076565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.084648] team0: Port device team_slave_1 added [ 166.181311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.190057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.216100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.246725] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.253268] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.260926] device bridge_slave_0 entered promiscuous mode [ 166.268157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.275718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.301886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.312581] chnl_net:caif_netlink_parms(): no params data found [ 166.395954] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.403396] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.411031] device bridge_slave_1 entered promiscuous mode [ 166.417405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.437960] chnl_net:caif_netlink_parms(): no params data found [ 166.459800] chnl_net:caif_netlink_parms(): no params data found [ 166.467989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.514461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.528066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.539641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.564030] device hsr_slave_0 entered promiscuous mode [ 166.573574] device hsr_slave_1 entered promiscuous mode [ 166.603046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.637231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.652694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.661136] team0: Port device team_slave_0 added [ 166.667781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.676273] team0: Port device team_slave_1 added [ 166.738253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.745560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.771004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.783620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.789959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.815185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.835572] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.842511] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.852579] device bridge_slave_0 entered promiscuous mode [ 166.864073] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.870533] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.877608] device bridge_slave_1 entered promiscuous mode [ 166.885358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.897805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.933486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.942076] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.948824] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.955788] device bridge_slave_0 entered promiscuous mode [ 166.963604] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.970800] Bluetooth: hci0: command 0x0409 tx timeout [ 166.976352] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.984061] device bridge_slave_1 entered promiscuous mode [ 167.005757] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.012201] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.020669] device bridge_slave_0 entered promiscuous mode [ 167.028117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.058248] device hsr_slave_0 entered promiscuous mode [ 167.064130] device hsr_slave_1 entered promiscuous mode [ 167.074292] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.081277] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.088240] device bridge_slave_1 entered promiscuous mode [ 167.101414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.109322] team0: Port device team_slave_0 added [ 167.115596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.125087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.132976] Bluetooth: hci1: command 0x0409 tx timeout [ 167.134689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.168016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.175341] team0: Port device team_slave_1 added [ 167.194203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.211352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.239048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.245298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.271731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.283592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.291434] Bluetooth: hci2: command 0x0409 tx timeout [ 167.305161] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.312639] team0: Port device team_slave_0 added [ 167.318354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.327101] team0: Port device team_slave_1 added [ 167.334219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.340538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.366379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.395507] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.403194] team0: Port device team_slave_0 added [ 167.414106] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.421642] team0: Port device team_slave_1 added [ 167.443083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.448623] Bluetooth: hci3: command 0x0409 tx timeout [ 167.451135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.473640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.481232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.487498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.513588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.548649] device hsr_slave_0 entered promiscuous mode [ 167.554272] device hsr_slave_1 entered promiscuous mode [ 167.565022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.573272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.580543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.605808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.608604] Bluetooth: hci4: command 0x0409 tx timeout [ 167.616841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.629896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.636131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.661604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.673842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.680143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.693324] Bluetooth: hci5: command 0x0409 tx timeout [ 167.706401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.723832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.735885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.742736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.749928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.763506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.782355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.806482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.817559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.825746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.847617] device hsr_slave_0 entered promiscuous mode [ 167.853766] device hsr_slave_1 entered promiscuous mode [ 167.863349] device hsr_slave_0 entered promiscuous mode [ 167.869884] device hsr_slave_1 entered promiscuous mode [ 167.905275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.913177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.921028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.934642] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.941459] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.970245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.014835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.026428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.034377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.043212] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.049753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.064675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.091880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.098220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.110514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.124188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.133783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.155655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.163651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.171679] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.178017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.185441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.193112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.209384] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.215449] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.249338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.275037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.301589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.313732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.322640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.330879] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.337224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.344695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.366333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.390700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.416550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.426116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.438047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.447287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.459405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.468263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.477669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.486844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.494777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.502696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.510740] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.517222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.524486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.546229] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.556542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.566400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.576652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.594893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.603037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.611668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.621832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.635976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.646543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.654176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.664750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.674601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.693559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.701062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.713142] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.727843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.736322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.749614] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.756908] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.766270] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.776052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.783180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.794797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.806057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.812789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.821101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.829579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.836441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.843976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.853947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.870408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.879922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.886779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.895256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.902867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.912025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.922793] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.929819] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.938151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.945898] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.956090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.970478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.980791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.990664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.998193] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.004585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.012676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.020787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.028322] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.034863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.042158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.049390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.059311] Bluetooth: hci0: command 0x041b tx timeout [ 169.061830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.078203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.087024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.097254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.105743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.113917] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.120304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.129230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.136977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.144764] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.151241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.158067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.165773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.175813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.192815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.203586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.212522] Bluetooth: hci1: command 0x041b tx timeout [ 169.219616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.227386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.235774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.244962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.255258] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.265564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.275054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.284178] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.291343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.301941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.310660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.318320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.327891] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.339612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.352469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.361187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.368188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.369024] Bluetooth: hci2: command 0x041b tx timeout [ 169.383110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.396012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.406051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.415117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.426300] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.433459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.446366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.454696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.463142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.471021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.480169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.489420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.498408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.511672] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.519141] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.527399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.533727] Bluetooth: hci3: command 0x041b tx timeout [ 169.539748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.547461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.556732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.565226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.573384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.581673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.589906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.596731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.606275] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.612917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.621617] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.632135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.638193] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.651747] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.660156] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.666768] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.675514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.686363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.693253] Bluetooth: hci4: command 0x041b tx timeout [ 169.695555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.705760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.712682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.720426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.727811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.735595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.746060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.753295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.768767] Bluetooth: hci5: command 0x041b tx timeout [ 169.769406] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.783362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.792169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.802685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.809769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.817644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.825750] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.832142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.839408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.846742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.859682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.875361] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.885513] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.893793] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.903885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.911991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.919247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.926093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.934362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.942814] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.949201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.956070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.963142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.970478] device veth0_vlan entered promiscuous mode [ 169.980746] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.988532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.995242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.005038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.012021] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.023971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.034351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.044254] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.053162] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.062245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.071062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.079236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.085898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.093675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.101927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.109725] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.116064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.124852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.136368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.147786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.155355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.162644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.171013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.178823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.186327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.194565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.202679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.210838] device veth1_vlan entered promiscuous mode [ 170.216674] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.227086] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.236431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.247289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.258083] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.270204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.288672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.295946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.304390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.312327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.320286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.328004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.336574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.344779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.353926] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.360324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.369875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.380141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.403825] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.412942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.426219] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.435557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.447610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.455227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.464146] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.470562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.482824] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.501525] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.511163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.520845] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.536296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.544933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.561275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.575164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.583301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.592076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.600196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.611077] device veth0_macvtap entered promiscuous mode [ 170.617309] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.628264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.645764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.654882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.664413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.688417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.711192] device veth1_macvtap entered promiscuous mode [ 170.722244] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.731789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.739903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.748039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.760518] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.769341] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.776438] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.791036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.798546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.805710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.814429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.822185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.830420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.839205] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.851399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.861360] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.868376] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.877229] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.912520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.922373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.930322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.938089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.946428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.956419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.968846] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.975904] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.983225] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.992996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.001228] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.012664] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.019228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.031184] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.039697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.047085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.055165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.062956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.070657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.077958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.087072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.094249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.101823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.109120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.116023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.123425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.133349] device veth0_vlan entered promiscuous mode [ 171.138945] Bluetooth: hci0: command 0x040f tx timeout [ 171.148917] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.156098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.166966] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.173891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.181597] device veth0_vlan entered promiscuous mode [ 171.195059] device veth1_vlan entered promiscuous mode [ 171.201894] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.209734] device veth0_vlan entered promiscuous mode [ 171.216802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.225298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.233606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.241786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.249926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.263069] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.274420] device veth1_vlan entered promiscuous mode [ 171.281974] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.295266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.302122] Bluetooth: hci1: command 0x040f tx timeout [ 171.309201] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.317368] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.332047] device veth1_vlan entered promiscuous mode [ 171.337980] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.350614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.357865] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.372314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.380677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.387351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.400190] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.409723] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.417713] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.427752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.435279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.449399] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.456492] Bluetooth: hci2: command 0x040f tx timeout [ 171.456711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.475658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.486282] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.512530] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.540558] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.556272] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.567668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.575622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.584525] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.596068] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.610754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.618662] Bluetooth: hci3: command 0x040f tx timeout [ 171.626212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.633539] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.640901] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.647584] device veth0_macvtap entered promiscuous mode [ 171.654246] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.663763] device veth1_macvtap entered promiscuous mode [ 171.671284] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.679164] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.686222] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.698329] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.705865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.713716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.721952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.730096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.737705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.746163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.756374] device veth0_macvtap entered promiscuous mode [ 171.764278] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.768760] Bluetooth: hci4: command 0x040f tx timeout [ 171.773869] device veth0_macvtap entered promiscuous mode [ 171.783535] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.792949] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.808806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.816160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.828713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.836088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.845793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.854374] Bluetooth: hci5: command 0x040f tx timeout [ 171.871354] device veth1_macvtap entered promiscuous mode [ 171.877546] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.885962] device veth0_vlan entered promiscuous mode [ 171.894694] device veth1_macvtap entered promiscuous mode [ 171.902926] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.910203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.917395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.925322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.932963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.944746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.961545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.973249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.988241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.003431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.016831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.024150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.032710] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.042456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.049343] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.060349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.070104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.077992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.089192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.098299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.113009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.123429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.136094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.146949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.154538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.162829] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.171190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.181141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.190535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.200659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.209816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.219560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.229978] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.236919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.244659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.255834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.266283] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.273257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.288866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.296650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.305055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.330403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:35:47 executing program 0: r0 = socket(0x1e, 0x4, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f00000001c0)={r2}, 0xc) [ 172.345184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.364434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.372840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.381120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.392258] device veth1_vlan entered promiscuous mode [ 172.398192] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.413185] device veth0_vlan entered promiscuous mode [ 172.426616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:35:47 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x8010) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x2000c044) r1 = socket$inet6(0xa, 0x4, 0x9) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0xe7b, 0x8) [ 172.445957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.455494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.465955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.476813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.485058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.502075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.510911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.517981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.529984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.538165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.547355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.557790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.567216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.578893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.588065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.590898] IPVS: ftp: loaded support on port[0] = 21 [ 172.598089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.614713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.621678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.635848] device veth1_vlan entered promiscuous mode [ 172.647348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.669137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.766920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.783306] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.802024] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.825680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.838185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.863976] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.875985] device veth0_macvtap entered promiscuous mode [ 172.883500] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.892449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.900761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.915197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.941709] device veth0_macvtap entered promiscuous mode [ 172.948143] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.965675] device veth1_macvtap entered promiscuous mode [ 172.979496] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.996002] device veth1_macvtap entered promiscuous mode [ 173.016411] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.037088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.061969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.073535] IPVS: ftp: loaded support on port[0] = 21 [ 173.090470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.102358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.124968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.136686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.152116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.165065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.175519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.186054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.196240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.207424] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.214672] Bluetooth: hci0: command 0x0419 tx timeout [ 173.216374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.231310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.250721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.257920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.282337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.290543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.298299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.309922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.319852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.329018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.338799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.347884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.357609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.367331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.378503] Bluetooth: hci1: command 0x0419 tx timeout [ 173.379088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.393061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.402877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.413134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.420781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.427577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.437784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.447390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.457271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.466468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.476216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.485406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.495152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.505352] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.512560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.527069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.535486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.539169] Bluetooth: hci2: command 0x0419 tx timeout [ 173.553968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.562915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.573176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.583827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.594172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.604528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.614242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.624038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.633208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.643303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.652483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.662294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.674564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.681704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.689921] Bluetooth: hci3: command 0x0419 tx timeout [ 173.714965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.727450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.849225] Bluetooth: hci4: command 0x0419 tx timeout 17:35:48 executing program 2: unshare(0x2a000400) r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) [ 173.928980] Bluetooth: hci5: command 0x0419 tx timeout 17:35:48 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 173.983382] IPVS: ftp: loaded support on port[0] = 21 17:35:49 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:35:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001fc0)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02", 0x4b}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c270", 0x1d}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="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", 0x61e}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 174.443136] audit: type=1804 audit(1599327349.328:9): pid=7939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir611946613/syzkaller.IiGFOs/0/memory.events" dev="sda1" ino=15769 res=1 [ 174.553623] audit: type=1800 audit(1599327349.358:10): pid=7939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15769 res=0 17:35:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000007180)=ANY=[@ANYBLOB="00000000fffffffff7ffaaaaaaaaaaaa86dd60b8ee8d00442f00fe800000000000000000000000000000ff0200"/55], 0x7e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xffffffa5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r6, 0xfffffff9}, 0x8) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18106, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0xc}, 0x10) 17:35:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)='d', 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000440)="5b8cc42e5f0c492da621f707b81342eaa044bb44f90571d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715dcf6eb3fa3e25", 0x44}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000140)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a2d426700ba50a177666d4ff45e380a8e16d53dcf27366b5476298f4623c1e82f2cae66fbdad48e46f1a7974c6c9a268ab462db9a17c6c3a06dedb7c8796a6a65330b9fc95fd9e3cae223bf6ca5167773a1857d17dafd5dd7789353853bea52270fee92cc5841d866c83508845aae452b469770ff2f1c4a4675b1b0509d27cb9f398008d0af6bce823ca5f413526d8ff4b5113c49cf9556ee05f105e58f788c0a469f1e811617c19adf4ba1dcff7b2b896facba32ebee72cdf4979222d6ca09bc3b0f9258a0d5fd9d7eb95ce3e64957", 0xe9}, {&(0x7f0000000680)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000000840)="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", 0x398}], 0x5}}], 0x2, 0x4000040) [ 174.704518] audit: type=1804 audit(1599327349.358:11): pid=7939 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir611946613/syzkaller.IiGFOs/0/memory.events" dev="sda1" ino=15769 res=1 17:35:49 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x0, '\x00\x00`'}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1912b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbdc1e5bde967a600ca0e2ba1e34aebb68aa9431063000000eaffffffffff000000d8"}}}}, 0x8b) 17:35:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$packet_buf(r2, 0x107, 0x6388d133247b55d4, &(0x7f0000000100)="84946a6640c932efbc32404ff41dbf7029485054157a5d9379395578c4751666bd43f117d88b61634119a20e09f02be5e6d14c243c9926ee50a238e610ced419b639edcf87f448784c48bee55bb417c27bdeb9429ac7bcd1f90c94a1bffb51032b883f4024ab2e513664f5ba3748bdee7ca717921a33372d00130f658df65942e9729de68f576c9d2690b1e6acc21a582e", 0x91) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 17:35:51 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 17:35:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60, 0x0, r6, 0x3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x11, 0xf1d, 0x0, 0x0, {0x8, 0x0, 0x0, r3}}, 0x24}}, 0x0) 17:35:51 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x416}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x48}}, 0x0) 17:35:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:35:51 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r0 = socket(0x2b, 0x1, 0x9461) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x8001, 0x3, 0x8155, 0x5}, 0x8) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000680a) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x5, 0xa, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) 17:35:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffa) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)=0x4) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x3a}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x3}, 0x1c) r3 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x33, @rand_addr, 0xfffd, 0xfffffffe, 'lblcr\x00', 0x2c}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x3c, @multicast1, 0x4e22, 0x1, 'lc\x00', 0x2, 0x800007, 0x47}, 0x2c) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x0) sendto$phonet(r4, &(0x7f00000002c0)="b309fbe0913f86afed5f99c755ac251e521180a089c75416786d9f6d037880d683cb592f39d05741a526b95435279b320f16093dc62d5398e38d1cf7b8", 0x3d, 0x4000, &(0x7f0000000340)={0x23, 0x69, 0x1, 0x1f}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000080)={0xf5}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r6, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @remote}}}], 0x20}}], 0x2, 0x0) 17:35:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) [ 176.484030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.522490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:35:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe55a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81ff01000000000000cbee5de6ccd40dd6e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3f99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db", 0xd8}], 0x1}, 0x0) [ 176.575622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.588034] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:65533 [ 176.603059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:35:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307010056b0140ea90b0600006c04000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 176.621381] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 245 (only 16 groups) [ 176.645536] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. 17:35:51 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '4b_', 0x0, 0x2f, 0x0, @private2, @remote, [@hopopts]}}}}}}}, 0x0) 17:35:51 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1d, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x90e9, r1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x8000, 0x0, 0x200}, &(0x7f0000000080)=0x98) [ 176.707409] IPVS: set_ctl: invalid protocol: 51 0.0.0.0:65533 17:35:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x7f, 0x8, 0x75, @mcast1, @empty, 0x8000, 0x8000, 0x8, 0x602}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', r2, 0x2f, 0x6, 0x9b, 0x1, 0x0, @private1, @mcast1, 0x1, 0x7800, 0x800, 0x20}}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf25010000000000000002410000001800136574683a626f6e645f736c6176655f3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4000) unshare(0x6c060000) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x1) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB="0033700676206d5f1483e976a1010100000077df06bd7000fedbdf25000075b1fc83cb21ea4a42489e0833d39d20cc96879ce607433afc50a056432912b70f476bcdb1a1d3cc223d98df88e7414a2a8f5beb1ec8130ba924530e31321e87a55fd4a35bee1e9f4b2e4430b57836e306dbad0b40c47900efa71b2cd9570f195812dcea91ed4381050ca3fa126695572680ae1950221a1f2d2aab706ed7adb441e0dcd2db5b418f0220f261bb3467f1f8972c16d8fb1d09b0cb79e5a34fc968278b6f3e1e2c2bc0bd6f", @ANYRES32=0x0, @ANYBLOB="090005000600effff3ff0900"], 0x7e}}, 0x0) 17:35:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x7000000) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001880)=0x14, 0x80800) sendmsg$NL80211_CMD_GET_MPP(r1, 0x0, 0x40010) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000080)) 17:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 176.814721] can: request_module (can-proto-0) failed. 17:35:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) [ 176.854460] audit: type=1804 audit(1599327351.738:12): pid=8037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir611946613/syzkaller.IiGFOs/3/cgroup.controllers" dev="sda1" ino=15754 res=1 [ 176.871456] can: request_module (can-proto-0) failed. 17:35:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007b569fd1bdc25dcd8d0415514494003aa11b0bc0761e0cc4f5ee6eed091c261066a6f17efd2e900d5ce0c4bd6b93b105cfed2ddce8a6d4"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r2}, 0x8) close(r2) 17:35:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002600)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x8, 0x0, "8cf4e7e653d665fe8cb7222b53854d1c9c138462d2fed7619a1b42663cd66c66f3c154362bba8476387c2ae34413e920ff62d95f3cfe4db477e44b32b34ba06f774ca9118c019c019fad4bb5d5148989"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 17:35:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x10001, 0x2) [ 176.985672] IPVS: ftp: loaded support on port[0] = 21 17:35:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14, 0xa}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}], {0x14}}, 0x3c}}, 0x0) 17:35:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x330, 0xffffff80, 0x178, 0x2d000000, 0x178, 0x450, 0x258, 0x258, 0x450, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x5c, 0x44, 0x0, 0x0, 0xa4, 0x50, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0xc, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ab83"}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 177.220771] xt_bpf: check failed: parse error 17:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}}}, 0x34}}, 0x8000) 17:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x81, &(0x7f0000000180), 0x0) 17:35:52 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:35:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@gettaction={0x18, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 177.448801] tc_dump_action: action bad kind [ 177.506291] audit: type=1800 audit(1599327352.388:13): pid=8106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15754 res=0 [ 177.583452] audit: type=1804 audit(1599327352.418:14): pid=8112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir611946613/syzkaller.IiGFOs/4/memory.events" dev="sda1" ino=15754 res=1 [ 177.654374] audit: type=1804 audit(1599327352.418:15): pid=8112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir611946613/syzkaller.IiGFOs/4/memory.events" dev="sda1" ino=15754 res=1 17:35:52 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000fffffff000000000", 0x1c) r2 = accept4$inet(r1, 0x0, &(0x7f0000000340), 0x0) setsockopt$inet_buf(r2, 0x0, 0x2a, &(0x7f0000000380)="4dc85c0917a4914b1581223fdaaab15f78350581a0a2629b418fba4fa32244c529dfc1967f9c2263d5aa06c8505fac5eb10f35b7ca70c098e50868ab4e4d12d30330eb05d4d89f17b95413bfb9009be3f60242429c3e62ff0691ab8e4e4692d6396c6fdf98832fbddd28bbf165993f1fbc815b2fcfd843aaeabfc872003befbfe5fb0a94cb927b053dabc62a4f3e0c294d75ab2479d6502395b9b78bccfad603517187ba4751c64c9a42d8d921c5ba3d1d0668f15dc04123f8367076661fbec6ac8c04f70fbbeea8b415e3cdc1ba1c0820ddc077b8", 0xd5) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {0xf, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x44040) r4 = socket(0x9, 0x1, 0x3) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0xc0048c1}, 0x40c1) 17:35:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03", 0x2b}, {&(0x7f0000000000)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c615204", 0x31}], 0x3}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 17:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) 17:35:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 17:35:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9, 0x0, 0x500}, 0x20) 17:35:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:35:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname(r0, &(0x7f0000000240)=@xdp, &(0x7f00000002c0)=0x80) 17:35:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xd001, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x3f00, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 17:35:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, &(0x7f0000000080)={0x0, 0x0}) 17:35:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 178.229888] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 178.265569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:35:53 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x3000001, 0x6031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 178.322450] device veth1_macvtap left promiscuous mode 17:35:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000004800)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) socket(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 179.098195] device veth1_to_bridge entered promiscuous mode [ 179.121655] device veth0_to_hsr entered promiscuous mode 17:35:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0c0583b, &(0x7f00000000c0)=0x20000005) 17:35:54 executing program 5: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) 17:35:54 executing program 1: socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @private=0xa010101}, 0x10) sendmmsg(r1, &(0x7f0000007f80)=[{{0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@nfc, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4ab231e9f36ecbe3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x6, @rose}, [@netrom, @bcast, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom, @bcast]}, 0x48) 17:35:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x180, 0x180, 0x0, 0x180, 0x310, 0x268, 0x268, 0x310, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x198, 0x200, 0x52020000, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@loopback, [], @ipv4=@remote, [], @ipv4=@multicast2, [], @ipv4=@remote}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r3, 0x0, r2, 0x0, 0x6e803, 0x0) 17:35:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "02a4241f87d1dd56662e009a9b306fe71ad80c0e7c80d718fff1baeec3e4ba2c3771b653e672104bc6313c8363e1dccf2d6708313be10d588352bc1064bba8"}, 0x60) [ 179.342715] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 17:35:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000480)={0x1c, "666f6f678e53b11d00df387b01589c62f6d0d1d221abd1d3f605b89a88cd789ed056539cc4d816dc8fa9387efd01495387019ff8a631bdf86c52a75975266d9784135a5f5370e7c2c8fc58f048b29367380725d82098968ccbbb2a126fecc352c8d17c074f751c3a5f8dcce2a122b04bb0f944635e2fac9bb5441ae580ab7ed3"}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1a8c443d3a35ab7e94568c81cc096aa87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x3, 0x0, 0x2, 0x0, 0x6, 0x300, 0xaf2b}, &(0x7f0000000300)=0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) close(r0) 17:35:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x11, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private1, 0x2}, 0x1c) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000780)="056a71f0e7cfaa77710904966c59bde42e7c4beb5368fc1977aa7094d67357a2e3f6f57a9032bc724309ed3693d251bdf3f3b614821878a8df74eb5f189ef212425a707414ff81755f253b30b0b825ff44259b642c2ae374c7869a861927d43ad3b6fd4c3cb460fdddfef7ad31d19afe8f372dba40208b4c097796af9399ee907e33ec86a9ec5b56815404040fbf09f4f9b4bf7c5a1bd06bca4b49dc7e13d33fe5d313739d7b", 0xa6}, {&(0x7f0000000280)="8d8cf4ba475692775730470730f8aa888e78e0ac160fe11408e0d133c46745af5d6cf089604f664fc84f6f9ae82ee9939af53313742274098acf7cf737f2ed40d8cab36563fa59953f97b55b1e509270886b2801892b36ec7e73c6416bcc964b2e2d0d6792f06f269a04621c5f", 0x6d}, {&(0x7f0000000840)="d79107a35be72866d4aba5b8796176ca0215ca679a7ffb590d3f00f279878df71cbde11d1c9d2b6157160f005f4c3098f7113ed0a319429e0ec1ecc99c73eea0d9c36dc821043beb4ebea367a2b8a97b142dc2b3804c96fe4fe470ac72f15e638b60091a895125afe2d9a213ba2fae6b3851a89d62111a1f43ef7faafedec93a36e67deafe542c8ea2c6738d30f0deabc459faba4df9cb7dfbbb", 0x9a}], 0x3, &(0x7f0000000900)=[{0x10, 0x114, 0x7}, {0x78, 0x139, 0x1, "51c2f4db6b47441966f65bbb8b620f2356986a478f74537490b7047e2c743eee756796350ffe98522906f29e71a5b865464b72228f87cc817a48f755e71fcfb79884fc106445f4f9b4f6f349b0ae5cb25a5c2b683a915d2a20d7561f3f809945ba65b559981fa6"}], 0x88}}], 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000102b38c28df6adf92800000000000000", @ANYRES32=r7, @ANYRES64, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) recvfrom$inet6(r0, &(0x7f00000001c0)=""/39, 0x27, 0x2060, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0xb10}, 0x1c) [ 179.584736] audit: type=1400 audit(1599327354.468:16): avc: denied { create } for pid=8211 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 179.686827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11024 sclass=netlink_route_socket pid=8215 comm=syz-executor.2 17:35:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c000280080001"], 0x40}}, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)) [ 179.720079] audit: type=1400 audit(1599327354.478:17): avc: denied { name_bind } for pid=8211 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 179.777467] dccp_close: ABORT with 429 bytes unread [ 179.820142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11024 sclass=netlink_route_socket pid=8215 comm=syz-executor.2 [ 179.833724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:35:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)) [ 179.880989] audit: type=1400 audit(1599327354.478:18): avc: denied { node_bind } for pid=8211 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 17:35:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 179.964646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:35:54 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000048c0)=0x96c9, 0x4) [ 179.994207] audit: type=1400 audit(1599327354.478:19): avc: denied { name_connect } for pid=8211 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 17:35:55 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:35:55 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 180.087396] audit: type=1400 audit(1599327354.488:20): avc: denied { write } for pid=8211 comm="syz-executor.2" path="socket:[30436]" dev="sockfs" ino=30436 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 180.131555] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 180.261753] IPVS: ftp: loaded support on port[0] = 21 [ 180.514963] IPVS: ftp: loaded support on port[0] = 21 17:35:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 17:35:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:35:55 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r2, r0, 0x0, 0x4000002) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 17:35:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)}, 0x20) sendfile(r2, r1, 0x0, 0x100000002) 17:35:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x4}}}]}]}, 0x5c}}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'vlan0\x00', 0xa253}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001040000534f8200000000ffffac1414b206000102c3abe8fbcc006c22dc1cff9ae063af3ccf75ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce006651e61f39a451eee4994afc820d96bacc0bcc36aba4f8178e7bd238b123e16b3755c9b70e8cc158afd1f4398508f3321f65dd90ca9a01c49198aa145db4a4882600cab228c541c95c6ff3bb38c11a6bbab11ba965d529bfacca815bda123ab0c9a200d2dcac2d4ca6f1ffffccf90327c3b678e5c710f44c2a96b792eed0000dd2485000000000000000000000000246abda8c91c5deda42cca14ee7902d0e7a1eab07c98df58f46ceb66f8873e03a2e61f98646be40f3c763fdc1f803d395935cc407c00fbeed5337fea6142382af3e164815457ac87ac49204a50a87183edd640695254ade7414b453088ca3c0a3e3280d5383c70a8ff006dbe6234f0c9ea094e4194d968632a0bec216fe4a712b011463b091a8b8ff5c27bc031954d25683665f8bce56838035dbc99ced8ccb5d6e2e0ccd2e26044e8a00000d90f86571f34c57be14e6c833e402cd0b5ebe179fca6c007384e0e773d7fe7ceb882128b24b97c54c336abb2a0588b97ca8a0f6d45102b58378079649a4b"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000144, 0x0) 17:35:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000200)=[{&(0x7f0000fb4000)="1f0000001000190000f007000000068100020a000500010000000a013ffe58", 0x1f}], 0x1) [ 180.653060] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:35:55 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, 0x0, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={0x0}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:35:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005f70000e28c5339464e42402b5b43cf9d7467b30b7ee982eab323"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 17:35:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) [ 180.717616] audit: type=1804 audit(1599327355.598:21): pid=8307 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir710797919/syzkaller.ngz4oG/12/cgroup.controllers" dev="sda1" ino=15793 res=1 [ 180.744544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:35:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}], 0xa, "e7fdb2c7b21aa7b9947b8e8279f2cec816d6aa7966909190c9bf0000"}, 0x28) [ 180.832944] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 180.908432] audit: type=1804 audit(1599327355.788:22): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295307802/syzkaller.b5RD67/10/memory.events" dev="sda1" ino=15778 res=1 17:35:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') pipe(&(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket(0x1000000010, 0x80002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 181.027570] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 181.032004] audit: type=1800 audit(1599327355.788:23): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15778 res=0 17:35:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 17:35:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000d26000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mmap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 17:35:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x24}}, 0x0) [ 181.200213] audit: type=1804 audit(1599327356.028:24): pid=8354 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295307802/syzkaller.b5RD67/11/cgroup.controllers" dev="sda1" ino=15791 res=1 [ 181.349312] audit: type=1400 audit(1599327356.168:25): avc: denied { read } for pid=8369 comm="syz-executor.0" path="socket:[30612]" dev="sockfs" ino=30612 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:35:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 17:35:56 executing program 1: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r0, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 17:35:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 17:35:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 17:35:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000025000511d21480648c63940d0424fc6004000e000a0003000200008037153e370a00178000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000015c0)) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket(0x27, 0x5, 0x44) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000015c0)) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2717, 0x0, &(0x7f0000000080)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, 0x0, 0x4107, 0x0, 0x0, {{}, {0x0, 0xca00}}}, 0x3f0}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1a02}, 0xc, &(0x7f0000001440)={&(0x7f0000000280)={0x30, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040010}, 0x4040080) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000140), 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001580)={&(0x7f0000000180)={0x27, 0x0, 0x2, 0x3, 0xff, 0x0, "f6a4d3df247e313de9643afec9a0d27af0b85ce5faefa2264a7e72fdab33e04924364ea48fe1c785e52f416fc0d2b05d6c536f1737c355a2eb682dfc510a9a", 0x32}, 0x60, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000440)="85c3526bb30897785e8070a075ca9d305cf9e858c39a452aba33e2f330d1fba6363bb8372167bb4e170d9f3908090eb6fd854b81fa1ae22c3f9da031ccb8da97c79e3b8e573aea87a09aac0f279ea9eead67fdd5b585f3ce143fd305c657917051b31e77be3093538533322ffa4308a85cabcfb249fb4b0fcd8cdc2de3c048c2799ab71fb847c8faf31dc49876a5cb9d8eabdba029ac6a73b6c4a3a96bde0d42d58724f478155cb4f5950051e4121d3926a17b7b36421187297b52b4a9463eb1175f5e9463d5c8191f40f93f253581e167c780b404d47f3f41abf4ba3bc928935adf47bda2ff462c2c58758c2cccc2673a001ba52e689b2bab5a295da9fdfdafe6bef9afb933396e1c59e62614e4fc2cba7d9be0b0f2f4af532606721be16fda97e06bc5259cee90d7dbab7a42e1256975650afbf18b25d8c94292123e08b8718315089a9e0216dd060e3ae0a8e7a754a54313b5ede6ab46c7887e8caf6db1249bcf095515d31aede5a4f0eda3383bc847b64edd5e7d3df78e91e7e02b0f0072dab48e9879a974e649c57e6e5d4710381af0fb4e3660c3e475c55afe07668993c8ea70a83712c6baa395407cc9de848c7f03211d39270bad1f9eaa14181daef6587b7d23582dd8da0fb473a9cf706fcece72670294328063699346e3332ebdc7c9ba1e0e9ba9d71dc8694403455b94474b42fa4926fc8c99a07c20e918211e03f1fe316610dba3e1be22e7d352a88f5bfeda9194a371787591587a027bd0cc6ec663686a9db54709ed558dcddb5a70926def0061430c538cd894f1278ce48e6d2d5ed42d9f00e1827dd9cfb7adc8360879489ffbf2f65e7fe3646eb593a4672d18f7aec6be845e0ac73829f4564d9e0e1d8428cdef5bfdd521c89820be9fde7104ffed6f451acc54052ecaefe939c5fef7253689b25cd6b483e9f64b2637ded7d7557e538820e8647f22d4829db05536fac6c0262e2be0dbfa769b06d45a4ed6409e7be04ecc7b90e152cda45820c60aa1282dc71ea33da667ece256691833e86886921f495d2d74812e2cbc88fecb4b73a45a48bb061c8de26b13afe2529d69cf6f37735e82b1812fa1cd05fc355b44a46c7967a92163cc5c11d7901a915aa7ba5d6ff4696b8a98b68a98a038fcb1343546176d3f1df489b4e210c99603eecb71b5aca3618a3880e44e211df34f4cc86e490403953a2b8ddda73678b4aa771cc672f7582e2c647ad8c98a829a8fd121abb3d85fb9b233b230ceaa45d5c52735ee89494e69ddecd4b0cc42db02e40854d60ffadefb6af29696984009f7a2ab481300c0d48cc83adcc2beca9e33ce8c831aeb0b6c393466afedfeae84f04ed5f006041bd5f94818c680ea643e3e0f23958c8f7cda5d8bc40a22c832f8b35893a0bf30c1a671938a866be65a409d79514dd963d4c97f0d42a239db2c332311919435e44d925a82c0c02322e8dc8d67df1d6cf18d719b6930d11fd9b6e622aa2cb3bf228fd19581fc7281cfbaa700895f291a225f0327e9cff32bfc6ecbcef5c47bee5355b216163abdf2f8e555242b4b390d6cfed3a0ed23d9fc0538393f11523dc69fb014de391beaafc47b8921440676f757079bc9a7a2f6d352cc065266fd9784141d761400bb2107be9b85a046579525eeea8d5abd69c469a1f3cebf905235b2aa3c9adedded6f6f664feed12eaa2490b2fbb3caea471d4030735e439afca57bc9b2c9f0983e2ee716f204d18e5cf2742ed10b31f61d398e180b23dd1c8027957affc1f429e0ca38edb81c3278578ac6f5b9730248470d70613281787c5128a258b75de96771c1c50e5ec9e478488c5af60a7bbd3a5eba37be28bc37dc3d20bce8d1dc3e17fa1124ed7e0e07e8b5cddcedeaae75d228645f642624bf3472c7afac41a960545d502258b8f6c99a403720499c10b833a41c2905a8c8a7c2941aa845e05d55526e537aca0a346f9a56f6a940065936420578fb8755951a7cebc1d3674c7007543f58816bf30402049a32de9c815d9309896f03178732898e11c94ad1924c17933d4e128abfe71d0c58c07fb6aed2d50a6aca16a5df0498494b7197880b2adf2e6420e6cbb30dee14bca75853286b7c244a6ffc925cc8caf8c44b7bbe7d3be81dcbcd05d0f40d07e67156368f58fa2be6bf776279f6afbedec16a8b86c9453c3c240acc3a00655005ff6c14adc4f19150175ec073924e18b9694e9075cb03c4d500dea59bfd67cb5a72caaf38c22f6702211cda57e631679a8874fd9d935c410058934ab9a5c49e10814c2b8475c0b6a2f7972c4e8cdc085b2e761b6ddcf79379f4c83f11e2352f87e0010b36b67bc686238d2c30b02dde9b4e161939129cdb32b48747b62e561f79a505e3336a745ad6486b55ef37c1f9c6808986334f9874cec67c68e96cac5dd5c71f3549a432393b6c39534ac3fff970491f602fcb8c0bf1f51a8f912f01489fbf43c99e23d5d182243773b2d10674ebab41bc76ca3c6c3745512d9818fc0e228ee93a664cd8f852e1346ff99fb39e5a1c2301732a37d718562fddb267c8de6902511d8639932f8459653a409843004caa7a35c676b589d07eff75b37863dc75acdd7d6180fdf9e10f8ff7b1bedb844c810744aefab75948cd5a09927319aabe254f6ab71096a4890ec8f57d3b1d40f03923a4e2e15f282764bca58a18705450e7886c25e89931f1342b8668ce19126da79de9dd12f492c098487baa3fb81594682a0303e7876e039714ec6edbed8a924155b125dccbc8b8276ac40ee6015b3afea0d2234407cc18ebf08210b1146ff1ef706415a7fa84a78ee7035e7f339a4f66f35f678901ce1169f1a1e527497e346193aa150f2a2911dba6a366b7d40b0e1e89dd3dd35d46f5a74968b5caa28b1febd8baccb2636b35a1f4be2fe1bcbff61b9bdaaf46004241e36dd4bdb6001229da9ad928b119c294a44031ee4e8657bcf403ce5d32f2dad33f7b91d17b425ca1c0289cfb9c691bc5af155febbfc6c1f5a2b8979da9259d19bf30d3004232f76b28b0d533fc4dd3c893da03f5e28b233f5c4dd169d373af3f86252f38d9312abd9f77fe3828ad6f32d0dac684cf9a73843757d5ab0c7af7b4dd729f62dca6539e0966c7975f2988c697e2ce91327afe0bde6cd927e6926ec04f54b950eaee5c89b1190dae1ad781c0e02a016446e19c50f3fba71b916d80a835bb18b48b5ecee8657f2c710364348399b1a8d03b47c3233945c6148a6901717d3095da27b09b8b97a5bd2cd6472c0d720f32d5612877533f21225ffeec9fd86ef53f822eda2c09167bcba53c52f2375c72ff04beffa0d26da338fdfd839ce7cc18f303f4c27203feb07a989a9e2a1f256d13a9ce8a64ea8afa8ee8d394bcfdf91f0ffe9f5d21dd19a42cc2d5803ef4489de23bc9209cfabd46370ec72cd12d2ece1a9c38e2d8ceba9214481f5d432e3efcd8a89bb6a6d69b1dd97f36228e7fc2c78b855f53e6f58c7c05cf6265c2c50fe604137b866478ee731dd82d03b2968f8c5f09af726b372f834fbb860ebad37df5dfd1c13e3f43121e3ff6484cc9b6eb6792d07e584e43eddcd8b910242e19f1b165586da1f23713688313f97167cb97851f84bec6da0479eb6aa3e0522128db413e7bdb82eb992b6ac80134a26017fdf41fe4ead11a66c3a337c95a83932dc07253beb5c82a93fc75e354a70b635c29fd58264d3c33016517b948282794778d6f7eaad7ffd1918ddcee4df6e194d2698d22de4b59aa4fc345c6414c3fca5ef1b74ef0bb5f543c78f35373c217c221611c5a983bdb4a7694976ee82789c0766d5fbc6823909fccd189ef463bf93083a9d0ce54eaf75766fe371876e951e73e9421b34a4c204989ae231aaef5007e82f5e3e7474672f28d29c3a71a2500cc457092814295d3b2c78500ed232f364e40f8ac2db802ebfcdfbb115768a3b87f9990b1eb626bf2dd869ac288e53407d90b8b901342fec040fb9edbffe23c8138feae651752febcd2b871531350354e13717c9492286a380c9cb23819e2d8b6624141ff5865c586210d626bbfc837da2cc9e8d927de1c84b1901328e6e6b8db8efd0dd1cd946e11606d472c2b43b1299812a8224aa65b728a68374a09c59522ee06e19c638407c2ace971e5a5c52eeb173953303a7dcbe8686ab843988fc5b54f1e9460211998dbadb71acd946c6cc3718d8e6162b02a95939e7d4b228ae4651955f0bd799cde4ee1e2618d1fec0ba64ee15da32052a86dfd622ddbe6ef2f34f4c61fd71eb068e26cafd461d26e47f72efa138b2eba246da16d599a490c8173648d3dd055c86ea9c197fc95918d8a323741601c374bb651e86902a092eb4bf6cce8f290a48ec863392e6fbcb32de6ee17c78b0d6fc6c469f4023cc10f995fef2190665b665367a97c1fbbf22f612ea16c4da8d4cfd7be13ca0ee93b25cfed66f31d7a4e31947f0ebbc4f9963cdf5820a726832d558c5a4815da58b2cf0c96d2527454e69e2629460bb6d3ff4b3e67f639ecfa01804d552129708da8afff49c219d8aba7efef46f67c64df9b973f9b2911781ced876e56cbdd13cfd315bc93003bfefc0c0b3ab0fb27217a6c99186b793782e3139bc5f6899ea42827ce6c2bd5053f99ac94dcb1fcaa7655814ea906f25556e379705a8bb3580146424af9f8086d9c5acff3514ac43973f749e08405b1f60e5d0b243fc0c50fbfcf150b7bdf7270cb621466846bffdb978d1d4f88ebca78c2cbd9d8ea01bbf162f116d6d92eb234885a0c4f049977317a0329e53ed0ae30193d9314693e63883831125ad219ae3bfdff94363ac99b9a65d1722059d7c6717fae8d902f54bf0a599ff9797861901f558c9a7f54482c01872d6b02055aa943cf09e60f085e35e3beefece224f4ca377beb536746d3772f8cdc4c71e7da758b01b1d3850b73f786908dc681501b29261f4aea81f67fb7382440fa17c6e62c13e32147b267ac3b645e6b83312f3b5a7f191e4698a287a3730f8acdedfc57420e5870d32960c51a6662b9ee11135e5611eab705920836396b73cfdbafb6bd6995fbfdbd801ee7dd62b7bf19d4c5e91e07e7cbd7a8038ea1a8714dee0116212d54ce6f83660ef269610972730c7fbce0919899ea8940cc6d6ac5c3c3841ed15cad471388c674713be58b144c3566b2353b6dea925c8212fffb85cdc2a0e50451ef9c1937dfec8cb1049d05645d6c50a4ae6310521c59938ded791553265f677858aa63fb6144be3d2f3d493d0562f57c3aaa2b6f3976b2da559eb01e4d11c66018e050bb2a255a9d8619c7011c5e4dce930650e267051a2fbc8026c9a6da70c250a94da076db3e959191d60f07ad9939a167cabf6ddbadb8f1385eb7c1992574467a1b9f94eec4b11400b83acd37be701abaff5fc37057427e45fd512dac3c70cf2dd73f73e9d4144c3a46e49843b6f968920809f7311a0fffdc2459313f3e21a1eafb669c9e8d2c46d0981b5b2cec276ded7b0460180b9cdfb78ac11c1371123774110a4515f3256fb0080dbd7c263ef8081707da1039abaedcd5f5d03a18a94399790fd11d4822bfca9bd93e7f58751c52b080bb4bec674891ba55ec4936c9667a3de83c1d1485f0df8fec2d55119c01b2b6b200fabcefb832662f7bd6102695773e3fd978da3b1387b00bf067bf015e177586f6f3c1f402578be85af324be4e4194e012bcc524895b799f42076a8f18dd43ccf5bf08401dbffdd9156157dc08aa4ed9c8cc119177e12440dcb6635df031cd82e56865f33df04d2921a7ac4a72cb8d856b3768ded20b0c7f", 0x1000}, {&(0x7f0000001700)="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", 0x124}, {&(0x7f0000001540)="7e66fc033c0bdd9187341a87507aa7672f28ff7251a3177b3d40edf8a83f06eb0c04f169876e754050c2adf58a8567245ef9d5b259120b", 0x37}], 0x4}, 0x0) r4 = socket(0x0, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f00000015c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x0, 0xe8, 0xe8, 0xe8, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 17:35:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 181.617921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:35:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:35:56 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 17:35:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in6=@empty}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 17:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x0, 0x9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:35:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x68, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x3c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xc4}}, 0x0) 17:35:56 executing program 2: unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="11fe15cd4ad7000000ad9056e30565f8b60fb4a6dde7279f791544ac982dc4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r2, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80) connect$inet(r3, &(0x7f0000000040)={0x2, 0x800000000002, @local}, 0x10) [ 181.984310] IPVS: ftp: loaded support on port[0] = 21 [ 182.070348] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 17:35:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003cf302eb", @ANYRES32=r3, @ANYBLOB="00000020ffffffff0000000009002acfcdc6be635422a1e64a6954eec1010068"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) clock_gettime(0x0, &(0x7f0000001240)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:35:57 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000080)={'dummy0\x00', r1}) 17:35:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept(r0, 0x0, 0x0) 17:35:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}], 0x1, 0x0) 17:35:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000600)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5428a3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596009761c86e21", 0xc9}], 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/174, 0xae}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1848, 0x3, 0x0, 0x0) 17:35:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f38146bf40700090401800000000100ce40103d4a7b4245020040000000", 0x24) 17:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:35:57 executing program 2: syz_emit_ethernet(0x45, &(0x7f0000000080)={@multicast, @random="947af3239e48", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t \x00', 0xf, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request={0x7e, 0x0, 0x0, 0x0, 0x0, "9b7f5977ffbe92"}}}}}}, 0x0) [ 182.575117] syz-executor.2 (8463) used greatest stack depth: 21920 bytes left 17:35:57 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20800}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r4, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[@ANYBLOB="23003eb812fcec919953ab7838f4c2980000000000000000f34388d1d7dbba", @ANYBLOB="a4e43caae05427874aae9f2edc6249c8d116c24443e79d85231d653c093e7cd489c903e5207f86ec98e493ec60bdbc0a46c2eb08deaca345879ddaae015e034cb8212c6d0c52a21a7cfdef328d70b17333ab232f76c077ba918b70900d", @ANYRESHEX], 0x1c}, 0x1, 0x0, 0x0, 0x2004040}, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80), 0xfffffffffffffd0f, 0x0}, 0x8005) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 182.622471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:35:57 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 182.713338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:35:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2}, 0x8) [ 182.842501] IPVS: ftp: loaded support on port[0] = 21 [ 183.364414] IPVS: ftp: loaded support on port[0] = 21 17:35:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0xcc) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:35:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r1, r2, &(0x7f00000003c0)=0x3, 0x200) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000100)=""/106, 0x6a}], 0x2, 0x0, 0x0, 0x40000000}, 0x0) 17:35:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:35:58 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xfff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0), 0xc73, r0}, 0x38) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0) close(0xffffffffffffffff) 17:35:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names='veth1_to_team\x00'}) 17:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 17:35:58 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 17:35:58 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x1, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(r2, 0x0, 0x4000080) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x4e24, 0xffff, @mcast1}, 0x0, [0x0, 0x8, 0x20000000]}, 0x5c) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:35:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, 0x0, 0x40000062) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) [ 183.653150] IPVS: ftp: loaded support on port[0] = 21 [ 183.870176] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 17:35:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x81, 0x0}, @in=@multicast1, 0x0, 0x3, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x39}, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$inet6(0xa, 0x3, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) [ 184.233892] device vxlan0 entered promiscuous mode 17:35:59 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 184.369035] IPVS: ftp: loaded support on port[0] = 21 [ 184.426767] IPVS: ftp: loaded support on port[0] = 21 [ 184.427193] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 17:35:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73522bec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64b2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd9d3}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbd75}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8084}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x38}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x4010040c000) [ 184.633829] kauditd_printk_skb: 15 callbacks suppressed [ 184.633841] audit: type=1800 audit(1599327359.518:41): pid=8656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15820 res=0 17:35:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 17:35:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 17:35:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 184.850026] audit: type=1804 audit(1599327359.548:42): pid=8656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir782251531/syzkaller.vkHZGj/21/memory.events" dev="sda1" ino=15820 res=1 17:35:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(r4, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x8) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f96f500", @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x1, @local}}}}}}, 0x26) r7 = gettid() syz_open_procfs$namespace(r7, 0xfffffffffffffffe) syz_open_procfs$namespace(r7, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(r7, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010101}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x1c9a}, 0x0) 17:35:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 17:35:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffd2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x10000000000000}) [ 185.040834] device vxlan0 entered promiscuous mode [ 185.054078] audit: type=1804 audit(1599327359.558:43): pid=8657 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir782251531/syzkaller.vkHZGj/21/memory.events" dev="sda1" ino=15820 res=1 [ 185.135518] device vxlan0 entered promiscuous mode [ 185.190334] IPVS: ftp: loaded support on port[0] = 21 17:36:00 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, 0x0, &(0x7f0000001100)) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x54, 0x20, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@generic, @generic="7b3a43b7789bf76a96e86c8f459c7b7efed5a149b67a0af08d1def3f50e3c9b158fd4b37b8be2574859d15dd5faaab9ff8b3717f019235b0835e7af85d"]}, 0x54}, 0x1, 0x0, 0x0, 0xc013}, 0x1) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r1, 0x0, 0x0) close(r4) recvmmsg(r0, &(0x7f0000001000), 0x1f6b0497d9b354b, 0x0, 0x0) 17:36:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x26276, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}, 0x1, 0x4800000000000000}, 0x0) 17:36:00 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0xb6020000, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 185.663169] xt_TPROXY: Can be used only with -p tcp or -p udp [ 185.686040] device macsec0 entered promiscuous mode [ 185.691842] xt_TPROXY: Can be used only with -p tcp or -p udp [ 185.720198] device macvtap1 entered promiscuous mode [ 186.808857] ------------[ cut here ]------------ [ 186.819676] Unexpected user alpha2: A [ 186.833469] WARNING: CPU: 0 PID: 14 at net/wireless/reg.c:416 restore_regulatory_settings+0x20a/0x1130 [ 186.843275] Kernel panic - not syncing: panic_on_warn set ... [ 186.843275] [ 186.850663] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.143-syzkaller #0 [ 186.858400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.867769] Workqueue: events_power_efficient crda_timeout_work [ 186.873913] Call Trace: [ 186.876506] dump_stack+0x1fc/0x2fe [ 186.880163] panic+0x26a/0x50e [ 186.883353] ? __warn_printk+0xf3/0xf3 [ 186.887245] ? restore_regulatory_settings+0x20a/0x1130 [ 186.892629] ? __probe_kernel_read+0x16c/0x1b0 [ 186.897203] ? __warn.cold+0x5/0x61 [ 186.900823] ? __warn+0xe4/0x200 [ 186.904186] ? restore_regulatory_settings+0x20a/0x1130 [ 186.909565] __warn.cold+0x20/0x61 [ 186.913105] ? restore_regulatory_settings+0x20a/0x1130 [ 186.918471] report_bug+0x262/0x2b0 [ 186.922098] do_error_trap+0x1d7/0x310 [ 186.926002] ? math_error+0x310/0x310 [ 186.929830] ? __irq_work_queue_local+0x101/0x160 [ 186.934669] ? irq_work_queue+0x29/0x80 [ 186.938749] ? wake_up_klogd.part.0+0x8c/0xc0 [ 186.943243] ? vprintk_emit+0x1d0/0x740 [ 186.947214] ? trace_hardirqs_off_caller+0x69/0x210 [ 186.952329] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.957178] invalid_op+0x14/0x20 [ 186.960728] RIP: 0010:restore_regulatory_settings+0x20a/0x1130 [ 186.966697] Code: 03 44 89 ee e8 37 3d a1 fa 45 84 ed 0f 85 3e 07 00 00 e8 f9 3b a1 fa 41 0f be d4 0f be f3 48 c7 c7 60 d6 40 88 e8 11 32 75 fa <0f> 0b e8 df 3b a1 fa 48 8b 1d c8 e9 d1 02 48 b8 00 00 00 00 00 fc [ 186.985597] RSP: 0018:ffff8880a9f47c60 EFLAGS: 00010282 [ 186.990972] RAX: 0000000000000000 RBX: 0000000000000041 RCX: 0000000000000000 [ 186.998238] RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed10153e8f7e [ 187.005501] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 187.012857] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000000 [ 187.020121] R13: 0000000000000000 R14: ffff8880ae62bac0 R15: ffff8880ae630a00 [ 187.027410] ? vprintk_func+0x81/0x17e [ 187.031299] ? process_one_work+0x77b/0x1570 [ 187.035715] ? regulatory_hint_user+0x220/0x220 [ 187.040385] ? check_preemption_disabled+0x41/0x280 [ 187.045406] crda_timeout_work+0x1b/0x20 [ 187.049466] process_one_work+0x864/0x1570 [ 187.053704] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 187.058381] worker_thread+0x64c/0x1130 [ 187.062361] ? __kthread_parkme+0x133/0x1e0 [ 187.066715] ? process_one_work+0x1570/0x1570 [ 187.071209] kthread+0x33f/0x460 [ 187.074573] ? kthread_park+0x180/0x180 [ 187.078550] ret_from_fork+0x24/0x30 [ 187.084019] Kernel Offset: disabled [ 187.087740] Rebooting in 86400 seconds..