[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. 2020/09/06 06:11:49 fuzzer started 2020/09/06 06:11:49 dialing manager at 10.128.0.105:33849 2020/09/06 06:11:49 syscalls: 3192 2020/09/06 06:11:49 code coverage: enabled 2020/09/06 06:11:49 comparison tracing: enabled 2020/09/06 06:11:49 extra coverage: extra coverage is not supported by the kernel 2020/09/06 06:11:49 setuid sandbox: enabled 2020/09/06 06:11:49 namespace sandbox: enabled 2020/09/06 06:11:49 Android sandbox: enabled 2020/09/06 06:11:49 fault injection: enabled 2020/09/06 06:11:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 06:11:49 net packet injection: enabled 2020/09/06 06:11:49 net device setup: enabled 2020/09/06 06:11:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 06:11:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 06:11:49 USB emulation: /dev/raw-gadget does not exist 2020/09/06 06:11:49 hci packet injection: enabled 06:14:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000022680)=[{{&(0x7f0000022380)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000000fc0)}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x70, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x40080, 0x0, 0x1f4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x205, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) syzkaller login: [ 174.380736] audit: type=1400 audit(1599372844.613:8): avc: denied { execmem } for pid=6456 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:14:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 06:14:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0xf, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x6}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 06:14:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$xdp(0x2c, 0x3, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f00000009c0)='vboxnet1{cgroup-\'md5sum\x00'}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000280)="83be19de103137ed2d9c7c36cd3fc15bdb1be786c3a7c3de56ec1f3fcadca9114df532027589ea487b6d26530dfe775a9a9565132dedc47b937ac7743474c5633812037be1f494de181e823c8c146f7effdeb398fd9bd5faf91783ddf2046424796acd2b4b4d13485e37c1f41561430a46a8471f80ebb412bc26244ea739ccfb6902142c077b41174df11c942950877a74010a8137f7ca45651e32df5a058caf6fd3d2971c66b71385d14fc9aa656dedcd555aa54a3baffcd829beb5b739710d9968905b4d3799d4ffacac92502ca74884445bc0023402a487062302bff6647295f2d5e230568445e0a4b07165c3", 0xee}, {&(0x7f0000000380)="9b2b431c5ab3a535fcb3b4ad87861b47e147e830aabf5d3576064c74d06b31ef8870d2180daab1cf0a3820fa09b637a994c5bc24cd32ae13b830e871e9444290173b7fd3b21c19f92a98815872d06dd79031", 0x52}, {&(0x7f0000000400)="81ad3974c459f13cf79797967b922c105d3fe36f948ff9b875d80619c82f8b854033d15ed4569069f22e8c3951725f67821c0a0895b60b750d6fd6eac4350b450b233366c02f84ffdfadd6b143c188aa7c0c46c55b2fe3c6448a8b00d7596699ee5d28d66bc91ab654ef0ed47f87aa2536763a2506bf617b32f3f441b920146e7acd2c996c86164da1a38cdc46fea9548a783fdc011dc3a2d6503e2b2ef44c9ecf92f6420cf11f241f5639bc8089f723", 0xb0}], 0x3, &(0x7f0000000a40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r5]}}], 0x28, 0x4d0}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000, 0x29}, 0x20) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, &(0x7f0000000000), 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x148) 06:14:05 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c43c56bf1536cba337abd81318498f090000000037118bc35d30379600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000f9fffffffbffffff000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb951a4f0f3300ebb39c00000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d1000000000000000000000000000000000000000000000000000000000000000000726564697265637400"/2376]}, 0x9c0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x4044050) 06:14:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0x132) socket(0x9, 0x800, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockname$packet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) [ 175.571963] IPVS: ftp: loaded support on port[0] = 21 [ 175.707268] chnl_net:caif_netlink_parms(): no params data found [ 175.751017] IPVS: ftp: loaded support on port[0] = 21 [ 175.931926] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.941834] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.952170] device bridge_slave_0 entered promiscuous mode [ 175.960535] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.969021] IPVS: ftp: loaded support on port[0] = 21 [ 175.974371] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.986037] device bridge_slave_1 entered promiscuous mode [ 176.050927] chnl_net:caif_netlink_parms(): no params data found [ 176.067943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.088265] IPVS: ftp: loaded support on port[0] = 21 [ 176.099671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.199648] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.210355] IPVS: ftp: loaded support on port[0] = 21 [ 176.229650] team0: Port device team_slave_0 added [ 176.240982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.259258] team0: Port device team_slave_1 added [ 176.351214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.362813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.393093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.440365] chnl_net:caif_netlink_parms(): no params data found [ 176.451238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.458780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.485219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.497307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.523635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.563993] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.570750] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.578657] device bridge_slave_0 entered promiscuous mode [ 176.593310] IPVS: ftp: loaded support on port[0] = 21 [ 176.623493] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.630049] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.638310] device bridge_slave_1 entered promiscuous mode [ 176.667946] device hsr_slave_0 entered promiscuous mode [ 176.673706] device hsr_slave_1 entered promiscuous mode [ 176.683803] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.705224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.752728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.775627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.828130] chnl_net:caif_netlink_parms(): no params data found [ 176.867205] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.877671] team0: Port device team_slave_0 added [ 176.887182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.895274] team0: Port device team_slave_1 added [ 176.971627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.979124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.006366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.020688] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.028173] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.036175] device bridge_slave_0 entered promiscuous mode [ 177.050770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.058435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.083776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.097888] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.106213] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.113216] device bridge_slave_1 entered promiscuous mode [ 177.132653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.180032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.220222] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.233125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.241577] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.248897] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.257567] device bridge_slave_0 entered promiscuous mode [ 177.288851] device hsr_slave_0 entered promiscuous mode [ 177.296069] device hsr_slave_1 entered promiscuous mode [ 177.310261] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.317493] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.328019] device bridge_slave_1 entered promiscuous mode [ 177.360765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.413707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.449018] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.456756] team0: Port device team_slave_0 added [ 177.463383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.472006] chnl_net:caif_netlink_parms(): no params data found [ 177.521892] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.529986] team0: Port device team_slave_1 added [ 177.543218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.561898] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.584983] Bluetooth: hci0: command 0x0409 tx timeout [ 177.608181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.615518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.642679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.656506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.662769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.691693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.705750] chnl_net:caif_netlink_parms(): no params data found [ 177.726932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.736025] team0: Port device team_slave_0 added [ 177.744411] Bluetooth: hci1: command 0x0409 tx timeout [ 177.753386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.779550] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.793204] team0: Port device team_slave_1 added [ 177.803344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.896156] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.902982] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.909964] Bluetooth: hci2: command 0x0409 tx timeout [ 177.913835] device bridge_slave_0 entered promiscuous mode [ 177.922921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.930218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.956221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.974305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.980694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.005988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.018021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.029485] device hsr_slave_0 entered promiscuous mode [ 178.036587] device hsr_slave_1 entered promiscuous mode [ 178.042303] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.049684] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.057364] device bridge_slave_1 entered promiscuous mode [ 178.064225] Bluetooth: hci3: command 0x0409 tx timeout [ 178.069874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.097070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.136051] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.143543] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.152589] device bridge_slave_0 entered promiscuous mode [ 178.161240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.186934] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.194733] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.201844] device bridge_slave_1 entered promiscuous mode [ 178.224304] Bluetooth: hci4: command 0x0409 tx timeout [ 178.226586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.239638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.252829] device hsr_slave_0 entered promiscuous mode [ 178.259627] device hsr_slave_1 entered promiscuous mode [ 178.302891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.311851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.327923] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.345490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.353207] team0: Port device team_slave_0 added [ 178.366711] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.375691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.384642] Bluetooth: hci5: command 0x0409 tx timeout [ 178.400069] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.407818] team0: Port device team_slave_1 added [ 178.451758] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.460860] team0: Port device team_slave_0 added [ 178.468983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.476798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.502920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.518591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.524959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.552034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.580246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.588070] team0: Port device team_slave_1 added [ 178.612515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.620838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.671895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.679467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.705615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.718382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.735601] device hsr_slave_0 entered promiscuous mode [ 178.741536] device hsr_slave_1 entered promiscuous mode [ 178.748112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.770097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.776379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.802486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.815675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.823276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.841183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.848286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.891790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.901017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.910314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.932800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.950533] device hsr_slave_0 entered promiscuous mode [ 178.956938] device hsr_slave_1 entered promiscuous mode [ 178.965540] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.971632] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.981909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.003472] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.011884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.023618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.031675] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.038158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.048578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.067991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.077684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.094401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.105697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.113449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.121578] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.127982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.148910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.173473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.180664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.195707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.202987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.215355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.245590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.252958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.260691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.269003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.277800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.286837] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.296614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.336562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.342685] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.352799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.361912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.372242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.386625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.403164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.410883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.419052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.428049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.441346] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.447617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.473020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.497046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.506997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.517192] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.523516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.531732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.568841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.582169] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.593235] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.604063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.611106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.619537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.627449] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.634565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.657559] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.664969] Bluetooth: hci0: command 0x041b tx timeout [ 179.693326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.702185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.710966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.717777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.731636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.752029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.771002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.782335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.791750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.804938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.812736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.822849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.832715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.834401] Bluetooth: hci1: command 0x041b tx timeout [ 179.851106] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.863358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.871862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.881753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.891362] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.901074] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.914758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.921957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.931552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.939829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.948974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.960568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.975006] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.981090] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.991487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.998939] Bluetooth: hci2: command 0x041b tx timeout [ 180.005242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.012873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.021691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.030632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.038913] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.045340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.052339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.063280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.075981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.096806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.112112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.120339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.129825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.138222] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.144652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.163573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.169729] Bluetooth: hci3: command 0x041b tx timeout [ 180.175252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.185676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.192605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.208566] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.216716] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.223282] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.249766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.266990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.278321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.289332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.302726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.311914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.320616] Bluetooth: hci4: command 0x041b tx timeout [ 180.325311] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.334613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.341478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.349674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.357867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.366481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.378765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.388442] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.399273] device veth0_vlan entered promiscuous mode [ 180.408222] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.416714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.423555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.430941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.438075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.459109] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.466033] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.475169] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.485996] Bluetooth: hci5: command 0x041b tx timeout [ 180.486379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.502515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.510150] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.518194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.526963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.533679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.541496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.549068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.556270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.564035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.576922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.585039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.593108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.602927] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.609404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.616638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.628757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.637232] device veth1_vlan entered promiscuous mode [ 180.643434] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.653784] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.664391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.673604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.683070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.698010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.708161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.717080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.725589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.732743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.741378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.749655] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.756069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.762854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.770645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.778283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.786826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.794590] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.800926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.811473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.826961] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.841198] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.851514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.861768] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.871111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.879317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.887402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.896811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.906685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.916198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.926901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.938318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.946973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.957882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.968359] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.976063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.984609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.992573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.001593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.009924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.017738] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.024176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.031325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.039656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.047469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.055476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.062999] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.069400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.076287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.084029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.093097] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.103293] device veth0_macvtap entered promiscuous mode [ 181.111025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.120918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.128203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.139017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.148179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.159138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.168467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.176605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.184490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.192228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.200752] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.207173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.216513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.225723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.236167] device veth1_macvtap entered promiscuous mode [ 181.242718] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.253638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.262927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.277706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.286911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.295099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.302613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.310696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.320388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.338961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.348365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.356127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.364718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.372354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.381301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.392740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.401715] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.410451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.426069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.443297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.454633] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.460678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.469258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.477764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.487051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.495017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.502950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.513311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.527231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.538357] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.550018] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.557224] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.565059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.577678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.585562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.592279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.599986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.608287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.616169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.623857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.637048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.646023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.656953] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.668487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.677919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.685692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.692720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.700761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.709737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.717791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.725892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.733246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.741415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.749637] Bluetooth: hci0: command 0x040f tx timeout [ 181.750991] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.765997] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.776192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.788859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.796063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.804062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.813664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.821262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.833657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.842030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.849380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.856722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.864906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.872313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.880890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.889246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.897756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.906448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.913992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.914230] Bluetooth: hci1: command 0x040f tx timeout [ 181.923333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.934063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.945226] device veth0_vlan entered promiscuous mode [ 181.953046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.961575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.967739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.983028] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.990701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.010056] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.026992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.035940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.048619] device veth1_vlan entered promiscuous mode [ 182.058557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.071872] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.074712] Bluetooth: hci2: command 0x040f tx timeout [ 182.095414] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.112475] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.139777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.149868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.170156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.182373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.191130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.198713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.213200] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.224382] Bluetooth: hci3: command 0x040f tx timeout [ 182.226211] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.246029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.256773] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.273046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.281905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.290512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.298772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.311502] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.320793] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.327792] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.341378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.351668] device veth0_macvtap entered promiscuous mode [ 182.368547] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.378801] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.389043] Bluetooth: hci4: command 0x040f tx timeout [ 182.400870] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.411301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.420988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.433322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.442257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.450424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.460925] device veth1_macvtap entered promiscuous mode [ 182.468623] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.478055] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.488392] device veth0_vlan entered promiscuous mode [ 182.503005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.513605] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.562595] Bluetooth: hci5: command 0x040f tx timeout [ 182.564933] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.581309] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.602031] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.610190] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.623896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.633853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.643141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.652065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.660576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.670651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.683920] device veth1_vlan entered promiscuous mode [ 182.693175] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.706779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.713973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.722671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.738663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.747613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.758718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.770146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.778022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.788114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.798564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.808968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.816296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.827327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.835875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.843728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.859325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.869002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.878424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.889970] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.910610] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.920286] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.932447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.940285] device veth0_vlan entered promiscuous mode [ 182.960982] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.969130] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.976648] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.003671] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.014450] device veth1_vlan entered promiscuous mode [ 183.020608] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.047607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.071711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.083165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.101924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.119027] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.133199] device veth0_vlan entered promiscuous mode [ 183.142278] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.163911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.178527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.187816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.196424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.206843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.223777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.243823] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.259211] device veth0_vlan entered promiscuous mode [ 183.280724] device veth1_vlan entered promiscuous mode [ 183.296319] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.304631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.312443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.332060] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.358070] device veth0_macvtap entered promiscuous mode [ 183.371223] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.387821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.404019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.424993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.445995] device veth0_macvtap entered promiscuous mode [ 183.452464] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.468139] device veth1_vlan entered promiscuous mode [ 183.475783] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.501040] device veth1_macvtap entered promiscuous mode [ 183.511163] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.556475] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.572184] device veth1_macvtap entered promiscuous mode [ 183.581479] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.595609] syz-executor.0 (7745) used greatest stack depth: 23592 bytes left [ 183.612223] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.631634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.657850] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.679245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 06:14:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r3, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) [ 183.710034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.718173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.733004] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.742088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.755599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.762862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.778001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.790667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.801691] device veth0_macvtap entered promiscuous mode [ 183.808657] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.819712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.835376] Bluetooth: hci0: command 0x0419 tx timeout [ 183.848390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:14:14 executing program 0: [ 183.868592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.879198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.889508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.902522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 06:14:14 executing program 0: [ 183.914791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.922848] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.936611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.953320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.963168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.987416] Bluetooth: hci1: command 0x0419 tx timeout [ 183.997091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.007282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:14:14 executing program 0: 06:14:14 executing program 0: [ 184.017672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.045605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.052643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.066031] device veth1_macvtap entered promiscuous mode [ 184.072541] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.082222] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.097493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:14:14 executing program 0: [ 184.121087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.148782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:14:14 executing program 0: [ 184.165098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.175101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.186243] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.196024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.206463] Bluetooth: hci2: command 0x0419 tx timeout [ 184.224460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.233619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.244668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.255797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.262679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.280251] device veth0_macvtap entered promiscuous mode [ 184.291989] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.304829] Bluetooth: hci3: command 0x0419 tx timeout [ 184.313087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.322033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.330881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.339481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.348592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.359024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.368921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.379132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.388949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.399195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.409501] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.417009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.426068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.440796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.448481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.465650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.473825] Bluetooth: hci4: command 0x0419 tx timeout [ 184.503653] device veth1_macvtap entered promiscuous mode [ 184.511248] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.519518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 06:14:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000080)) [ 184.561786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.578192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.594154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.605787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.616330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.632009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.634429] Bluetooth: hci5: command 0x0419 tx timeout [ 184.642313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.662092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.672635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.684024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.691734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.707794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.720276] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.731606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.740882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.751536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.762809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.772499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.782312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.793228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.803021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.812388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.822431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.832682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.839759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.854797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.855411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.857230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.888552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.898008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.908084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.917545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.927476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.936907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.947983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.957203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.967258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.977641] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.985317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.006701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.015111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.031724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.042269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.051511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.061335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.071931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.082561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.092551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.102981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.113322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.123518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.134485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.141373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.154678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.162671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.426763] xt_CT: No such timeout policy "syz0" 06:14:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000140)) [ 185.522278] audit: type=1804 audit(1599372855.753:9): pid=7877 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860310042/syzkaller.tnCXXu/0/cgroup.controllers" dev="sda1" ino=15754 res=1 [ 185.625819] ebt_among: src integrity fail: 114 [ 185.639321] ebt_among: src integrity fail: 114 06:14:15 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000102"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) 06:14:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @multicast1}, @echo_reply={0x12}}}}, 0xfdef) [ 185.758274] audit: type=1400 audit(1599372855.993:10): avc: denied { create } for pid=7897 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 185.990849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.000802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:14:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 06:14:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2003f00, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a6965ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600040001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 06:14:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 06:14:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x4, 0x2e) 06:14:16 executing program 1: unshare(0x2a000400) r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 06:14:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 06:14:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 186.652922] IPv6: NLM_F_CREATE should be specified when creating new route 06:14:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="005315780800009ff19beba760bc9e4b8fbfcdaf16fca92eb0699366b2baf393047c77b95e6aa11465de887c3f1be7d8addb0e09c5", @ANYRES16=r2, @ANYBLOB="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"], 0x248}}, 0xc000) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd2c}, 0x14}}, 0x800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$caif_stream(0x25, 0x1, 0x5) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x2) [ 186.695607] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:14:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25, 0xc}, 0x10) 06:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/222, 0x2d, 0xde, 0x1}, 0x20) 06:14:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x1000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:14:17 executing program 3: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 06:14:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan0\x00', 0x4c) connect$inet(r0, &(0x7f0000002600)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) close(r0) 06:14:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair(0x3, 0x80000, 0x3, &(0x7f0000000040)) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f00000006c0)={0x61}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:14:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 06:14:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f5ffffff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r3, 0x5}, 0x10) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = socket(0x23, 0x5, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r7, 0x5}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x3, 0x2, 0x8, 0x1, 0x3}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={r3, 0x3, 0x2, 0x2, 0x1, 0xff, 0x7f, 0xfffff000, {r8, @in6={{0xa, 0x4e22, 0x9, @rand_addr=' \x01\x00', 0x7ff}}, 0x800, 0xd0, 0xff, 0x101, 0x8}}, &(0x7f00000003c0)=0xb0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:14:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@link_local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4b549f", 0x14, 0x6, 0x0, @empty, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={r2}) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, 0x5, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4001}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r10 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000001c0)={'vlan1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r7, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xeb98}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x48041) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 187.192492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=7982 comm=syz-executor.3 06:14:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 187.420544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.470943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:14:17 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40009}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r4, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) 06:14:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000009c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:14:17 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x1, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect(r1, &(0x7f00000001c0)=@llc={0x1a, 0x6, 0x76, 0x1, 0x6, 0x0, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = accept(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x14, r5, 0x55, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000001140)=ANY=[@ANYBLOB="9dcf0cbd0b91d4020000066ce30034c17bed1d75899c423237182ad0d0249309cc80bf6e857167a5a9ebd2a5ddc8fdaf3cb25b3c73f365c872a421f74a826697c2054decb0f4e1cfab48856505e32bca32205735d48a81644d916af12792c149b460e3252f62ca6ee04c09d51502f6d877662800ff2f022f1cbe258ff4c745db46c6d0f605000000dbbdc0afc3c2f42e7ef13f066c42cffa429b9a2d7df3e6ea5bc34f64128d040462e04575302d6de4d8f1ef2377c2a42a67c34788e3709b408f122308fe", @ANYRES16=r5, @ANYBLOB="000827bd7000fddbdf250d000000a00004802c000780080002000600000000000200000000800800030000000000080004006a06000008000200030000002400078008000200020000000800020001000000080002000600000008000200060000001300010062726f6164636173742d6c696e6b00000900010073797a31000000002c00078008000400070000000800010018000080080002000700000008000200b9af0000080002000300000014000580080001006574680008000100657468001c000680080001007f000000080001000200000004000200040002002c00098008000100040000000800010000000000080001000300000008000200800000000800010000000080440004800900010073797a30000000001300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b00000c00078008000400ff070000e80002804c00038008000100060000000800020002000000080002000000000008000200000200000800010002000000080002004a0000000800020001010000080002000200000008000100fdffffff2c00038008000200080000000800010000010000080001000900000008000100ba000000080001000300000008000200020000004c00038008000100b00600000800010004000000080001000010000008000100ff0700000800010007000000080001001800000008000100fcffffff0800020040000000080001000100000004000400080001000700000004000400080002000700000070000580140002800800020001000000080002000200000007000100696200002c0002809afd040005000000080004008d8cffff080003008bffffff08000300800000000800040009000000000001000500000000000200010000001c00028008000300ff03000008000100020000000800040001040000080001007564700028000780080002000000000000000100000000000c00030000000002000000000800020000000080"], 0x2d4}, 0x1, 0x0, 0x0, 0x7a8fa18b87424fbd}, 0x20000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x80000000}, &(0x7f0000000140)=0x14) mmap(&(0x7f00005d8000/0x3000)=nil, 0x3000, 0xb, 0x13, r0, 0x5c4c8000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r7) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) [ 187.885232] audit: type=1804 audit(1599372858.123:11): pid=8016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir080529972/syzkaller.tEwREg/6/memory.events" dev="sda1" ino=15780 res=1 06:14:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vlan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 187.930925] audit: type=1800 audit(1599372858.123:12): pid=8016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15780 res=0 [ 187.981439] audit: type=1804 audit(1599372858.133:13): pid=8016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir080529972/syzkaller.tEwREg/6/memory.events" dev="sda1" ino=15780 res=1 [ 188.209188] audit: type=1800 audit(1599372858.273:14): pid=8009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15780 res=0 06:14:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000018000000350000000000000085000000230000009500000100000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2a) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) 06:14:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x3f) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000100)=0x2700) 06:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local}}) [ 188.312977] audit: type=1804 audit(1599372858.283:15): pid=8021 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir080529972/syzkaller.tEwREg/6/memory.events" dev="sda1" ino=15780 res=1 06:14:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x8, 0x2}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x3f, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 06:14:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) socket(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(0xffffffffffffffff, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@sco={0x1f, @none}, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x3f000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, 0x0, 0x7, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x20}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x857}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10001}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc0e}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8040}, 0x40c0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x9, 0x4) 06:14:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', &(0x7f00000002c0)=@ethtool_dump={0x3e}}) [ 188.662877] IPVS: ftp: loaded support on port[0] = 21 06:14:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 06:14:19 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x3, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x2}, 0x20) 06:14:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:14:19 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:14:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 188.899270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.913429] IPVS: ftp: loaded support on port[0] = 21 06:14:19 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r4, 0xebcbecab66626328, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xfb}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xb3}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0x2c}}, 0x4000011) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) [ 188.965111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:14:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000007065deb00f486ce5af87ede4b00000008000640fffffffd0500010007"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000e0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:14:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000600)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 06:14:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, 0x0, &(0x7f0000000280)) [ 189.091823] IPVS: ftp: loaded support on port[0] = 21 [ 189.218010] audit: type=1804 audit(1599372859.453:16): pid=8117 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir080529972/syzkaller.tEwREg/9/cgroup.controllers" dev="sda1" ino=15756 res=1 06:14:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 189.581318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.704479] IPVS: ftp: loaded support on port[0] = 21 [ 189.796376] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:14:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000030003f030000000000000000000000004c000100480001000b000100736b626d6f640000340002802400020003"], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:14:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 06:14:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000036000535d25a80648c63940d0424fc601000024035000900051a82c137153e670400028003001700d1bd", 0x33fe0}], 0x1}, 0x0) 06:14:20 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 06:14:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x3ffffffffffffe9, 0x240090c0) 06:14:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 06:14:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) [ 190.477601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.510071] IPVS: ftp: loaded support on port[0] = 21 [ 190.519311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:14:20 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'veth0_macvtap\x00', {0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01040010", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x1, 0x10, 0x4000000000000006}, &(0x7f0000000040)=0x6c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r5, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80) write(r5, &(0x7f00000000c0)="427c93bdac5a94ca6d0cf9efece4e122f82dfdc68dc979d71e47b25836b9aec8ee98ab6844f7ae21e6b7432059c0bb760786c0251aea7e378597f20890770f1fec3384ab1a1ff2e9764b074333488b9fcedb900f06c46457f994d0f5fec5ce74230a83d9b1805a2e7bd787661b0acef1a02018ff57db687f6acf56fb74ac66d854a4d1929a55c4343a6bc274e3c4", 0x8e) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) 06:14:20 executing program 5: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x10000009}) 06:14:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="4c02000026000100000000000000000004"], 0x24c}], 0x1}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) 06:14:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newae={0x40, 0x1e, 0x801, 0x0, 0x0, {{@in6=@loopback}, @in6=@remote}}, 0x40}}, 0x0) 06:14:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x6, 0x30e, 0x3, 0x9f, 0x80, 0x7, 0x7}, &(0x7f0000000040)=0x9c) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200)=0x1, 0x4) write$tun(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000006061ae6e00146c00fc020000000000000000000000000000ff0200"], 0x46) 06:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$binfmt_script(r0, 0x0, 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x17) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 190.690099] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:21 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) [ 190.811137] IPVS: ftp: loaded support on port[0] = 21 06:14:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@remote, @random="06845efb43d0", @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) 06:14:21 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1], 0x1c}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) 06:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001500)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffdf8, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000070601041909000000594ed17100020008000640fffffffd0500010007"], 0x24}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 06:14:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000010010000010000"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 06:14:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 191.473890] audit: type=1804 audit(1599372861.703:17): pid=8296 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860310042/syzkaller.tnCXXu/9/cgroup.controllers" dev="sda1" ino=15793 res=1 [ 191.487235] xt_ecn: cannot match TCP bits for non-tcp packets [ 191.519812] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 06:14:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x35, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) [ 191.952068] IPVS: ftp: loaded support on port[0] = 21 06:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x1, 0x3}) 06:14:22 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 06:14:23 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x100}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x841) 06:14:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 06:14:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 06:14:23 executing program 3: syz_emit_ethernet(0x300506, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60ee090007"], 0x0) 06:14:23 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb0000010bfdff1d000400070001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 06:14:23 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 06:14:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x30, r4, 0x5, 0x0, 0x0, {{}, {}, {0xa}}}, 0xc0}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 06:14:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 06:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00', @ANYRES16], 0x2}}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x60, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0x8) [ 193.364446] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 193.390519] nla_parse: 1 callbacks suppressed [ 193.390529] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.423850] IPVS: ftp: loaded support on port[0] = 21 06:14:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) [ 193.448028] device bridge1 entered promiscuous mode 06:14:23 executing program 4: r0 = socket(0x8000000000010, 0x80803, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43, 0x301}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:14:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x1009803, 0x4) [ 194.086922] IPVS: ftp: loaded support on port[0] = 21 [ 194.120799] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 194.156652] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 06:14:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 06:14:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x6c}}}, 0x24}}, 0x0) 06:14:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:14:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x68}}, 0x20000040) r5 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001140)={&(0x7f00000011c0)={0x54, 0x2, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1a}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1f}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x11}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xb}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x20000094) 06:14:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010358d43a835879d97cc700e9000500010047"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r1, r2, 0x0, 0x100000001) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 06:14:26 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b80)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 06:14:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000280)=@id, 0x10) 06:14:26 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001a00ebe38ac115a1115f8a781ca273e32f19c0270000010000a04f80ecdb4cb9040a486516", 0x29}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0c0583b, &(0x7f00000000c0)={0xc}) 06:14:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x101bf) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 196.597996] device geneve2 entered promiscuous mode [ 196.614986] audit: type=1804 audit(1599372866.853:18): pid=8465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir861562997/syzkaller.0QbtzS/14/cgroup.controllers" dev="sda1" ino=15841 res=1 06:14:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000001200)=""/133, 0x85}], 0x1) getsockopt(r2, 0x9, 0x3ff, &(0x7f0000000180)=""/124, &(0x7f0000000200)=0x7c) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040), 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 06:14:27 executing program 1: socket$alg(0x26, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80040000005e510befccd7", 0x2e}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000140)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) [ 196.793795] openvswitch: netlink: Message has 1 unknown bytes. [ 196.840012] openvswitch: netlink: Message has 1 unknown bytes. [ 196.874689] openvswitch: netlink: Message has 1 unknown bytes. [ 196.879049] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 196.897138] openvswitch: netlink: Message has 1 unknown bytes. 06:14:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe6d}, 0x48) 06:14:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31"], 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="b5452bbd7000ffdbdf25080000000000000040e20080020002000c000000ae3f04004e2200000c000700090000000400000008000b00737670000600040000000000070006006e71000008000b007369700008000400020000000800060000000000040002800c000100fcffffff01d1df62c5e63fc8a7000000"], 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x4c, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="36d2c290f3797c01040000000000005c38c7bc435565b1ffffffff00000000c74f3fdbd566361fb907"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:14:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 06:14:27 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000001680)=0x4000) [ 197.091930] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 197.115176] device geneve2 entered promiscuous mode 06:14:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:14:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)=ANY=[], 0x220) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xdbd}) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 06:14:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1f8, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd5fcfe01b2a4a269930a06000000a8430891000000040008000800020000dc13382d000f009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xd}], 0x492492492492805, 0x0) 06:14:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xb0, 0xb0, 0x7a, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8, 0x0, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 197.321605] audit: type=1800 audit(1599372867.553:19): pid=8514 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15834 res=0 06:14:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x7, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '\x00\x00\x00'}]}}, &(0x7f0000000440)=""/262, 0x42, 0x106, 0x8}, 0x20) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 197.403638] xt_HMARK: proto mask must be zero with L3 mode [ 197.457010] IPVS: ftp: loaded support on port[0] = 21 [ 197.463859] audit: type=1804 audit(1599372867.553:20): pid=8555 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir682901805/syzkaller.LuQpbu/15/memory.events" dev="sda1" ino=15834 res=1 [ 197.490679] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 06:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 06:14:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x1e, @multicast1}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 06:14:27 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x3a00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:14:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x31, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 06:14:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb05a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0xa76) [ 197.630472] audit: type=1804 audit(1599372867.583:21): pid=8555 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir682901805/syzkaller.LuQpbu/15/memory.events" dev="sda1" ino=15834 res=1 06:14:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket(0x10, 0x80002, 0x0) 06:14:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 06:14:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 06:14:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 197.829711] IPVS: ftp: loaded support on port[0] = 21 [ 197.830854] dccp_close: ABORT with 2678 bytes unread [ 197.840906] audit: type=1400 audit(1599372867.943:22): avc: denied { name_bind } for pid=8589 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 197.867183] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 197.867630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 197.940798] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.960526] audit: type=1400 audit(1599372867.943:23): avc: denied { node_bind } for pid=8589 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 198.014203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.037960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.052970] audit: type=1400 audit(1599372867.943:24): avc: denied { name_connect } for pid=8589 comm="syz-executor.1" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 198.167366] audit: type=1400 audit(1599372868.013:25): avc: denied { write } for pid=8589 comm="syz-executor.1" path="socket:[31096]" dev="sockfs" ino=31096 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 198.338149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.367411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.395139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:14:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 06:14:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 06:14:29 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0xf, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="e960038285617c8973aad48bfdb447b700341dd74e4e496c3cb68a50c552d2c530a3e1455e33709821944e0080c6ea3deac7c3f20c837976ba277f80d915a40a07006000732197c2c3b7e8ee0f9863e3f5032f52888fb56caa1ea78a176d24e7770421b367ce6e96368da6966298f92e75712d7888a98a0d6097ee8a4eeb15edd4200061b9ff7f000000000000a1869419e326afa9b51f"], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r3 = socket(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'bond0\x00', 0xf364}) tee(r1, r3, 0x5, 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 06:14:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000100000000000000000023"], 0x1}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:14:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) recvmsg$can_bcm(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/117, 0x75}, {&(0x7f00000001c0)=""/43, 0x2b}], 0x2}, 0x100) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x1, 0x2, 0x3bd70f8c2d82e8b5, @ipv4={[], [], @rand_addr=0x64010100}, @remote, 0x8000, 0x8000, 0x1, 0x9}}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 06:14:29 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x401, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x5, 0x4, 0xffffffff, 0x0, r0}, 0x3c) [ 199.555221] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 06:14:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e23, 0x4, @local, 0x80000000}, {0xa, 0x4e21, 0x8, @private1, 0x8}, 0x80, [0x3, 0xffffffe0, 0x7, 0x2, 0x40, 0x20, 0x4]}, 0x5c) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x65c15bf2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000100), 0x4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 199.596369] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 06:14:29 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x2710}) 06:14:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) 06:14:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:14:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xffffff33) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e90005000100"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 200.138183] audit: type=1804 audit(1599372870.373:26): pid=8676 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860310042/syzkaller.tnCXXu/22/cgroup.controllers" dev="sda1" ino=15867 res=1 06:14:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "14c471bf18bed332dbd4a262b90c2755ae16b47dd9a595cee9eb9502e85c4b13", "ff286836b260d2602dbaa7df18c392a2e1b58280fa721040536b4b988e5eb4e2", "d4a1a64e1f1ad6822c1efeb2527bf43b4c96de45bdcf974812d8b035ba046640", "d4f0669c33300d6b2ac3bc655678e186ab2e65ce4366cf4985b2000a9ee18a85", "318fe80a2635695c1e722068a94bc8aedbfd9360081595a4919b58dd37cd5187", "1be71237ebb47a1ed4014d55"}}) 06:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "e8ea3a50a37fb7e34bf97a2cbde55ac5047a2ac4a1b4f803c12bee79c16b8eb7c0457f61"}]}, 0x3c}}, 0x0) 06:14:30 executing program 0: sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x24040001}, 0x2000c044) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockname$ax25(r0, &(0x7f0000000040)={{0x3, @bcast}, [@default, @rose, @remote, @default, @null, @bcast, @netrom, @null]}, &(0x7f0000000140)=0x48) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 06:14:31 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000001c0)=0x34, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000800)={r2, 0x2}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000ec0)={r2, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x9, 0x7, 0x2, 0x9, 0x20}, &(0x7f0000000140)=0x98) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x1, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000128bd7000fedbdf250200000000000c01070000000c0025800f000d003f00000008002600000000000800690006000000533af46abe300f4183b9a059190c109571be5278147a90ed650392eb4137a0b9400b4efcca9a6179a48d27ca396d3da202e749dee5e9f5852c476d6aa8caa4c24d2d801b41671f4c33b9f7fdd63fd82b40082beb74b4086081"], 0xffffffffffffff9b}, 0x1, 0x0, 0x0, 0xc32afaf580f22372}, 0x4008010) sendmmsg(r1, &(0x7f0000007fc0), 0x0, 0xf087160be3a98ec7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'vxcan1\x00', {'batadv0\x00'}, 0x9}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"]}, 0xa71) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x78d}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:14:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001a00)={r0, 0x0, 0xe, 0x0, &(0x7f0000000880)="3d8853447772649cd72db0052be6", 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001940)="00d6", 0x0}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000001500)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a6ca992879a443f763e0d47461e29f0ba52c247376eaec7d2", @ANYRESHEX=r1, @ANYRESHEX], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) [ 200.864160] ------------[ cut here ]------------ [ 200.869391] Unexpected user alpha2: A [ 200.889712] WARNING: CPU: 0 PID: 14 at net/wireless/reg.c:416 restore_regulatory_settings+0x20a/0x1130 [ 200.899185] Kernel panic - not syncing: panic_on_warn set ... [ 200.899185] [ 200.906577] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.143-syzkaller #0 [ 200.913931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.923287] Workqueue: events_power_efficient crda_timeout_work [ 200.929356] Call Trace: [ 200.931950] dump_stack+0x1fc/0x2fe [ 200.935584] panic+0x26a/0x50e [ 200.938778] ? __warn_printk+0xf3/0xf3 [ 200.942685] ? restore_regulatory_settings+0x20a/0x1130 [ 200.948063] ? __probe_kernel_read+0x16c/0x1b0 [ 200.952673] ? __warn.cold+0x5/0x61 [ 200.956304] ? __warn+0xe4/0x200 [ 200.959688] ? restore_regulatory_settings+0x20a/0x1130 [ 200.965234] __warn.cold+0x20/0x61 [ 200.968783] ? restore_regulatory_settings+0x20a/0x1130 [ 200.974164] report_bug+0x262/0x2b0 [ 200.977797] do_error_trap+0x1d7/0x310 [ 200.981687] ? math_error+0x310/0x310 [ 200.985499] ? __irq_work_queue_local+0x101/0x160 [ 200.990347] ? irq_work_queue+0x29/0x80 [ 200.994322] ? wake_up_klogd.part.0+0x8c/0xc0 [ 200.998834] ? vprintk_emit+0x1d0/0x740 [ 201.002806] ? trace_hardirqs_off_caller+0x69/0x210 [ 201.007821] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.012680] invalid_op+0x14/0x20 [ 201.016127] RIP: 0010:restore_regulatory_settings+0x20a/0x1130 [ 201.022095] Code: 03 44 89 ee e8 37 3d a1 fa 45 84 ed 0f 85 3e 07 00 00 e8 f9 3b a1 fa 41 0f be d4 0f be f3 48 c7 c7 60 d6 40 88 e8 11 32 75 fa <0f> 0b e8 df 3b a1 fa 48 8b 1d c8 e9 d1 02 48 b8 00 00 00 00 00 fc [ 201.041694] RSP: 0018:ffff8880a9f47c60 EFLAGS: 00010282 [ 201.047049] RAX: 0000000000000000 RBX: 0000000000000041 RCX: 0000000000000000 [ 201.054309] RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed10153e8f7e [ 201.062534] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 201.069797] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000000 [ 201.077058] R13: 0000000000000000 R14: ffff8880ae62bac0 R15: ffff8880ae630a00 [ 201.084334] ? vprintk_func+0x81/0x17e [ 201.088217] ? process_one_work+0x77b/0x1570 [ 201.092621] ? regulatory_hint_user+0x220/0x220 [ 201.097306] ? check_preemption_disabled+0x41/0x280 [ 201.102321] crda_timeout_work+0x1b/0x20 [ 201.106376] process_one_work+0x864/0x1570 [ 201.110609] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 201.115281] worker_thread+0x64c/0x1130 [ 201.119260] ? __kthread_parkme+0x133/0x1e0 [ 201.123576] ? process_one_work+0x1570/0x1570 [ 201.128066] kthread+0x33f/0x460 [ 201.131426] ? kthread_park+0x180/0x180 [ 201.135396] ret_from_fork+0x24/0x30 [ 201.140782] Kernel Offset: disabled [ 201.144473] Rebooting in 86400 seconds..