[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2020/05/05 16:01:16 fuzzer started 2020/05/05 16:01:16 dialing manager at 10.128.0.105:42237 2020/05/05 16:01:17 syscalls: 2923 2020/05/05 16:01:17 code coverage: enabled 2020/05/05 16:01:17 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/05 16:01:17 extra coverage: extra coverage is not supported by the kernel 2020/05/05 16:01:17 setuid sandbox: enabled 2020/05/05 16:01:17 namespace sandbox: enabled 2020/05/05 16:01:17 Android sandbox: enabled 2020/05/05 16:01:17 fault injection: enabled 2020/05/05 16:01:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/05 16:01:17 net packet injection: enabled 2020/05/05 16:01:17 net device setup: enabled 2020/05/05 16:01:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/05 16:01:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/05 16:01:17 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 36.852516] random: crng init done [ 36.856094] random: 7 urandom warning(s) missed due to ratelimiting 16:03:02 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000140)=[0xee00, r0, r1]) r2 = socket$inet(0x2, 0x1, 0x2) shutdown(r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x210000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000001c0)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x484080, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000240)={0x16, 0x7, 0x1, {{0x9, ')selfuser'}, 0x6}}, 0x16) r5 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000300)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000340), 0x0) syz_read_part_table(0x40, 0x9, &(0x7f0000001980)=[{&(0x7f0000000380)="26a1f6435c762749211a4f0fdfe9802c9639c6cb91fbdf5d42972e52449b85dff0f315df1d5dedeb37d92d8c44c140050a00d4428922bbb445e208466214fa1e64c8ebc9b46963f62d62060bddee31ca85e5e004447b178dd81f00ceea3c615436414e437620274a9df89bb9884995aeaba3506f3290ac945566bc55721bf74607bc80c960a5f045d0db9985102c160e468537259b711658a4f0550538833a4d81a440b4d5df2e21f87aa0a5a088465a407fbf73db", 0xb5, 0x2}, {&(0x7f0000000440)="5a7030b802f0d7751aeedfedf058ddee30ec88c25d85f4b8fa6fbd461d3fa93b14afe81435618bf7c381b3da74a2296f8f14b73ba1b4bb3743481d1090cadd44c5cd3d77403d2501f9604fc52e6305d5ebfe3e53ae1a590514ab22b44badf4c57d79b197c65ec7ea57a9099236fa9369a36fb11af72185f51f6a1f4b1f51d093902fe171f2fde8d81e451a24d5a2d17ef9bf8e9cfb0ec8c64747845110bded4b3af644d104e0bfb5c4a5387ec78f68df41951d477599152b86ed2c9ea43f417d7e8f7fb98ed72cc5719d7da10a6c7eaa9bedc6ef3d4d14d0b0c32866d06563c976c78dc77b2a", 0xe6, 0xd6}, {&(0x7f0000000540)="b608ea0460fd2c54c692b5bf60586af3eaecdb3683f697c2357a587d0e8f829a581beb80c99fa517989977f2b3043ac9fa4db0ac3bf4afad76df608745e0eab578f2d615fcd7fe43ba53c916326e823e33fd112510cc0bc7de0db8571d0ee4", 0x5f, 0x7}, {&(0x7f00000005c0)="17465ebc8fb5e8dd678c01bc40783fc9add462c7b7b5645375feddff0396ff79a34aeb0aed581f9f897993fc1e0ce34a261aa39568dfb94decd07cdf9a740bc656d990df6a9c0bf52660588daa75b43df251243d6f90a66c5fcccd34ba22da0bcbac51b0a4027a16f5e2ad7ac6750e3a8a79328874d86477d2cc853ebf9489ba6219b5e72c51c28412b3e1bf950b2bb82816c83a14ba55c8d67040b8a79212ad5c2fe1f1f8eab976417049f36a3f3aa24c6fcbe7b9005d58f4247b338189e1274606f5c526edd2754bd80c741232878520", 0xd1, 0x5}, {&(0x7f00000006c0)="9ec0d92764bef2c02cd448e7f5b82c3635f0edfb2c2496a018b2189981ea0ead0f27dfbb446b668f8b7fa37dd43973053ecabc33cd567a96a98d614d9c7ca541ba55bdee4502d6c5be65ced284fdd3a3fdb1128ce717cc61049b0e6dbec8cdc2c8f808a8b459ad98065d5eebb27870832b3196491c12b449ec57d2f12e2fca6ffafc4b56cbfe23cf97f766cf6023", 0x8e, 0xdc}, {&(0x7f0000000780)="38d2b503faba363975aa5e851d2be16c30c080999ca8bff8b647665cb420308786a33b38fa025127655591aca04d32073a80ef5e0fbf66cb12b521ab36fc7997f36d11f3862976b148df20b1df10b1b4d4b877f6b81458a59c9971a30bb33b17b9530b789243c7f73ff4f673f93b0170d599f0203c65f08d27f16836a1b42b3a1d5da1b4a5c84df9ce95ecf9d8008d21c3f5df45ce59e14379a1f914baf2c862fd51c1f9fcfae3c9f6a097e5a8b496f520ad4126d93f4f81e00ab5a36d9a80f7857234452f59cadebe5876a3e9a2e4efcaa4bfeed783f1374f01fcf519cdc425b960e56b1642d08654", 0xe9}, {&(0x7f0000000880)="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", 0x1000, 0x8}, {&(0x7f0000001880)="9170b51325e8df1b25694301399c4255c1c08311b1a3a1a442c7c51ea90e1d7fc6cf29730abb43441575b9719a85383ef2ddb1f59cecbeb302d468f911e39a37a8444b4d3c04d2c6b812554ac4d7cf86ad7029464dedb5f36b07e92cbba940f301", 0x61, 0x10000}, {&(0x7f0000001900)="b5d2db15b68415fd9720a50033784aa994bfef2ebd4f68f31fc19916fd4273af16a11ab00b4307d0ae5d87fa7d3319cde3a8c39c5bb46661c5d53f84e8f4fdbf93cc696524fc89e1e786d20876db06b4d570a09d835ba41134674a0632f7010863420b7ff4fad23959c317", 0x6b, 0xc02}]) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000001a80)={0x7ff, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/cachefiles\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x80100}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x60, 0x1403, 0x10, 0x70bd29, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40001}, 0x4008880) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000001d40)) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x10, 0x3f2, 0x902, 0x70bd29, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8080}, 0x80) syz_open_dev$amidi(&(0x7f0000001e80)='/dev/amidi#\x00', 0x9, 0x2e000) 16:03:02 executing program 2: r0 = eventfd2(0x4, 0x80000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0, 0x4, 0x4, r1}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x400, 0x4400) r2 = memfd_create(&(0x7f0000000080)='/dev/sg#\x00', 0x6) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r4}, 0x8) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000280)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000003c0)=[0x2, 0x4], 0x2) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000400)=""/37) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000480)=@v2={0x2, @aes128, 0x8, [], "8dcc3ebccbc29124b7387d5573dc9fec"}) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x14982, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000500)={0x4, [0x7fff, 0x8, 0x6c9, 0x9]}, 0xc) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x284000, 0x0) ioctl$NBD_SET_SIZE(r9, 0xab02, 0xd752) 16:03:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x1, 0x7e, 0x1f, 0x401}, {0x3, 0xd7, 0x8, 0x20}, {0x40, 0x9, 0x1, 0x12000000}, {0xa70d, 0x0, 0x6, 0x7}, {0x200, 0x98, 0x23, 0x42}, {0x4, 0x8, 0x6, 0x71e06fe0}, {0x4, 0x5, 0x20, 0x8}, {0x40, 0x2, 0x4, 0x6}, {0x5, 0x9, 0x1, 0x3}, {0x0, 0x3, 0x8, 0xffffffc1}]}) r1 = accept4$inet(r0, &(0x7f0000001700)={0x2, 0x0, @remote}, &(0x7f0000001740)=0x10, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001780)={0x0, 0x9b, "b22a88963967eb262c91f35f978258e336363f8e04f6fe8ae82ae5a5388e465656f001ef80dee0d44ae93f07159865f342e2b69d303c8f12bf02a7ce0e4487de1c4af5b4e76fb05d6ce2ddfdb710dfb01e2a4349673856aff29c1c5746a7378d6c3ecb47361e48070aeccf08d3fbb488b6ec316945bc44b019f95db35de0c30f1c0759fb14d38433d0956647b084b5d74b211d480ce009a9fdcc1e"}, &(0x7f0000001840)=0xa3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001880)={r2, 0x80000001}, &(0x7f00000018c0)=0x8) pipe(&(0x7f0000001900)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001940)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000001980)=""/200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)=0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/bsg\x00', 0x40, 0x0) perf_event_open(&(0x7f0000001a80)={0x1, 0x70, 0x6d, 0x7f, 0x6, 0x58, 0x0, 0x40, 0x18, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x9, 0x1000}, 0x200, 0x9, 0x1, 0x5, 0x8, 0x100, 0xf4a7}, r4, 0xf, r5, 0x1) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001bc0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000001cc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x4c, r6, 0x1, 0x100, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xca8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r7 = open(&(0x7f0000001d00)='./file0\x00', 0x10000, 0xe0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000001d80)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f0000001e40)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r8, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x800) socket$rxrpc(0x21, 0x2, 0xa) mlockall(0x2) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/ocfs2_control\x00', 0x101542, 0x0) ioctl$EVIOCGABS3F(r9, 0x8018457f, &(0x7f0000001ec0)=""/4096) 16:03:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x400082) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x1, 0xb, 0x4, 0x100000, 0x93a, {0x0, 0xea60}, {0x2, 0x2, 0x5, 0x3, 0x3f, 0x0, "adebbe85"}, 0xffffffff, 0x3, @offset=0x33f, 0x8bff, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000000c0)) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x3d7402) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r2, 0x500}, {0xffffffffffffffff, 0xa040}], 0x2, 0x7) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x9d0000, 0x7, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9b0962, 0x6, [], @string=&(0x7f00000001c0)=0x80}}) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f00000003c0)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/239, 0xef}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000400)={0xc6, 0x10000, 0x1f, 0x1ff}) listxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/103, 0x67) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x200, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000640)=@usbdevfs_driver={0x3ff, 0xfffffffc, &(0x7f0000000540)="3496a0bc2b8849ed85b176804aff1da8555015331da85ae8882f67cee9379abf95f73498a2c0f73c72253a86b9b8022df29b6dfdc36b9416a93730e2987b0c17f705e155cd0f18c2a3562bbd4e2e3bc14693d9ae56fcb1f705619330fabf73ad33b43793f2ee960fa9839fd46b0116f2556291fe1dc0cbea9a6e9c9d86bbcf8761577caa7ce9d34a12ce23b553aa11b67c9ac294c26fe147287ddedb8fb31a7c4873144bf5f0b372de9f31694335cc84eb844ebea7d063fba5d1eb63817ab81124a6886a102753d5efeb5f2f1ecb58d4404545bd9699"}) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000680)={{0x3, 0x0, @descriptor="f1bc50f0083ba70e"}}) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000000740)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000007c0)={&(0x7f0000000780)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000800)={r7, 0x4, 0x3, 0x0, 0x5, 0xf48, 0x49, 0x5, 0x7e7fcf61, 0x8, 0x3, 0x3f}) 16:03:02 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x7, '/'}, 0x3, 0x3) r1 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='%:wlan1\x00', 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r1, 0x1, r2) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r3, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)}}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000003c0)={0xf000000, 0x2, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9c090a, 0x2, [], @value64=0xc000000000000000}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x3, 0x2, {0xffffffffffffffff, 0x3, 0x20, 0x2, 0xfffffffd}, 0xee21}) fchdir(r3) write$input_event(r3, &(0x7f0000000480)={{}, 0x0, 0x5, 0x6}, 0x18) syz_init_net_socket$ax25(0x3, 0x3, 0xcc) read$alg(r3, &(0x7f00000004c0)=""/106, 0x6a) io_setup(0x200, &(0x7f0000000540)) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) prctl$PR_SET_SECUREBITS(0x1c, 0x1) mount$9p_rdma(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x100000001}}], [{@appraise='appraise'}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'selinux\\):*'}}]}}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000780)) 16:03:02 executing program 5: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/184) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x401}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x46, 0x5, 0x5e, 0x7, 0xfffffcff}, &(0x7f00000001c0)=0x14) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7fffffff, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000240)={0x8000, 0x2, 'client0\x00', 0x4, "9cf624dff9e4515b", "5deb958aaf6e080018d1dee6fe0f345f262f2ae15142502fff074567f20b0f55", 0xacee, 0x17cd0c94}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x400, 0x8, 0xfff8, 0x4, 0xff10, 0xfff9, 0x7, {0x0, @in={{0x2, 0x4e22, @local}}, 0xbdd7, 0x1, 0x4, 0x0, 0xaee}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r3, 0x3ff, 0x4eab, 0x1, 0x1, 0x7}, 0x14) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) write(r4, &(0x7f0000000440)="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", 0xfa) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000540)=0x1, 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x54002, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000005c0)=0x3f, 0x4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x400000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) r7 = msgget$private(0x0, 0x445) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000640)=""/67) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000006c0)) socket$isdn_base(0x22, 0x3, 0x0) [ 141.192163] audit: type=1400 audit(1588694582.203:8): avc: denied { execmem } for pid=6359 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 141.575734] IPVS: ftp: loaded support on port[0] = 21 [ 142.362224] IPVS: ftp: loaded support on port[0] = 21 [ 142.441249] chnl_net:caif_netlink_parms(): no params data found [ 142.483329] IPVS: ftp: loaded support on port[0] = 21 [ 142.596866] chnl_net:caif_netlink_parms(): no params data found [ 142.626292] IPVS: ftp: loaded support on port[0] = 21 [ 142.703628] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.710172] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.718348] device bridge_slave_0 entered promiscuous mode [ 142.795607] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.801980] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.809627] device bridge_slave_1 entered promiscuous mode [ 142.849951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.857766] chnl_net:caif_netlink_parms(): no params data found [ 142.873198] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.920075] IPVS: ftp: loaded support on port[0] = 21 [ 142.950399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.959176] team0: Port device team_slave_0 added [ 142.965746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.973018] team0: Port device team_slave_1 added [ 143.018507] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.025347] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.032197] device bridge_slave_0 entered promiscuous mode [ 143.050584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.058264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.084208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.097316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.103554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.129484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.140248] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.147590] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.154961] device bridge_slave_1 entered promiscuous mode [ 143.173476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.190830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.239826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.256146] IPVS: ftp: loaded support on port[0] = 21 [ 143.326511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.398408] device hsr_slave_0 entered promiscuous mode [ 143.444879] device hsr_slave_1 entered promiscuous mode [ 143.508597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.522334] chnl_net:caif_netlink_parms(): no params data found [ 143.541263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.548741] team0: Port device team_slave_0 added [ 143.561784] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.586212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.593471] team0: Port device team_slave_1 added [ 143.611884] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.618509] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.626031] device bridge_slave_0 entered promiscuous mode [ 143.667334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.673585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.700448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.711049] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.717894] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.725298] device bridge_slave_1 entered promiscuous mode [ 143.741092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.748120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.773953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.847708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.899457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.920749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.960971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.027635] device hsr_slave_0 entered promiscuous mode [ 144.064625] device hsr_slave_1 entered promiscuous mode [ 144.134867] chnl_net:caif_netlink_parms(): no params data found [ 144.169519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.204193] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.213037] team0: Port device team_slave_0 added [ 144.218831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.239873] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.247745] team0: Port device team_slave_1 added [ 144.341356] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.349738] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.357371] device bridge_slave_0 entered promiscuous mode [ 144.388605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.395437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.420770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.443911] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.450387] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.458465] device bridge_slave_1 entered promiscuous mode [ 144.514359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.520696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.546879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.571875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.585440] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.595344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.602864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.650099] chnl_net:caif_netlink_parms(): no params data found [ 144.668079] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.675258] team0: Port device team_slave_0 added [ 144.693105] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.719592] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.727028] team0: Port device team_slave_1 added [ 144.741620] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.748209] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.756542] device bridge_slave_0 entered promiscuous mode [ 144.809473] device hsr_slave_0 entered promiscuous mode [ 144.864631] device hsr_slave_1 entered promiscuous mode [ 144.936714] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.943079] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.951394] device bridge_slave_1 entered promiscuous mode [ 144.966099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.986982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.993216] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.019132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.037956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.071214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.077491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.104631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.155741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.163475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.175737] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.209689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.256998] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.264328] team0: Port device team_slave_0 added [ 145.278316] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.318068] device hsr_slave_0 entered promiscuous mode [ 145.365372] device hsr_slave_1 entered promiscuous mode [ 145.406997] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.414255] team0: Port device team_slave_1 added [ 145.451654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.480309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.486779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.513085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.531547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.547480] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.553835] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.562443] device bridge_slave_0 entered promiscuous mode [ 145.571408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.577824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.603361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.637320] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.643668] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.652801] device bridge_slave_1 entered promiscuous mode [ 145.660283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.699890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.742840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.787871] device hsr_slave_0 entered promiscuous mode [ 145.814845] device hsr_slave_1 entered promiscuous mode [ 145.880245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.898051] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.905912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.924290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.971263] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.991133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.000698] team0: Port device team_slave_0 added [ 146.007851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.014435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.021799] team0: Port device team_slave_1 added [ 146.078870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.087122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.100870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.109177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.118127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.124361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.151774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.200229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.207889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.234261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.246428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.252792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.261312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.267431] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.298153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.317437] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.350597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.358655] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.447624] device hsr_slave_0 entered promiscuous mode [ 146.484674] device hsr_slave_1 entered promiscuous mode [ 146.524958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.532744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.541050] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.547648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.555840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.562657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.572375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.585452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.594950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.601527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.609933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.617383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.624947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.632655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.640415] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.646831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.654173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.663825] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.670073] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.678674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.691196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.715073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.722854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.732031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.741278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.751542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.759675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.775665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.783538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.792873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.801137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.809338] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.815715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.823045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.865455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.872521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.881473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.889293] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.895686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.905673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.915466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.945495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.953014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.964040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.974629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.992114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.999590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.011482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.021539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.027636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.038459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.051641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.059851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.067746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.079702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.086700] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.097416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.113409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.130132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.137824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.148399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.156357] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.162721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.169849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.178068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.206242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.219346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.227262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.240032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.253125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.262937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.271094] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.277515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.284282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.292248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.300374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.308975] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.325079] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.335502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.341600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.350360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.357491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.368402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.375940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.385418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.395286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.406096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.417139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.427348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.438519] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.445711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.456070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.463529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.472090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.481129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.489086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.497246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.513472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.537205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.546740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.555537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.562473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.572843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.586620] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.596342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.603961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.611624] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.619312] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.626377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.634159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.643044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.651496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.658560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.669894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.679870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.690656] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.705459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.711817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.727660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.735726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.743611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.751475] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.757882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.764950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.771729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.780546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.793607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.806447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.822838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.829687] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.840412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.848540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.856943] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.863271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.870266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.877867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.897525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.913083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.925500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.943437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.951192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.961971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.968278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.975818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.983346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.991004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.000900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.014226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.023522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.035186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.043047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.056975] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.063298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.072759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.083849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.093808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.104137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.113434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.122101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.130269] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.136667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.143576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.151879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.159730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.169021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.179893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.188670] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.198798] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.211319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.219328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.229027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.237473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.244248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.251689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.259415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.268773] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.286495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.295870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.306397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.318394] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.328046] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.334103] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.342130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.349106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.355969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.363359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.370974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.385483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.394952] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.400957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.411801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.421991] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.434170] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.449643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.458083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.472962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.481004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.489469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.497710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.506347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.516326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.524644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.532387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.549085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.562778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.583580] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.593027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.602456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.610854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.619392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.627584] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.633903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.642118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.652874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.662170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.673795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.682950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.697685] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.704048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.711331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.718141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.727916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.741286] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.751211] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.757924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.767567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.776566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.785877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.793421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.803636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.813653] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.825974] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.833238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.840964] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.848547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.856639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.863878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.871911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.878994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.888033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.896324] device veth0_vlan entered promiscuous mode [ 148.909618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.917325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.927380] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.941325] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.949014] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.956884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.966455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.973422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.981017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.990057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.997335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.004961] device veth1_vlan entered promiscuous mode [ 149.010969] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.020200] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.029555] device veth0_vlan entered promiscuous mode [ 149.042773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.051157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.065004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.073480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.082433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.091237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.099563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.107425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.115495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.122960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.145991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.165749] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.172834] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.180577] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.188996] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.206573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.213653] device veth1_vlan entered promiscuous mode [ 149.224889] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.233438] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.244003] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.253585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.261107] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.269825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.277978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.285844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.292481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.299231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.306687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.316744] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.322783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.336413] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.347875] device veth0_vlan entered promiscuous mode [ 149.355965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.363166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.371963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.392687] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.403538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.462754] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.472915] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.499945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.507881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.517959] device veth1_vlan entered promiscuous mode [ 149.524032] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.534142] device veth0_macvtap entered promiscuous mode [ 149.540707] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.549170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.558625] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.573596] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.583641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.592133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.599513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.608164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.616003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.629264] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.642479] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.653939] device veth1_macvtap entered promiscuous mode [ 149.660613] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.671582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.678314] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.686388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.694051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.710384] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.720524] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.731578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.740930] device veth0_macvtap entered promiscuous mode [ 149.750666] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.758565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.766966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.775610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.786286] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.793594] device veth0_macvtap entered promiscuous mode [ 149.807288] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.831396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.843953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.860901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.869964] device veth1_macvtap entered promiscuous mode [ 149.880930] device veth1_macvtap entered promiscuous mode [ 149.891712] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.906994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.914203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.940222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.948165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.959567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.968006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.978340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.990122] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.001346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.012948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.026054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.033778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.063206] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.072011] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.081136] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.092936] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.102570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.111501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.128642] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.141946] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.150392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.160008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.168875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.177477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.186931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.198417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.210668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.218833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.228255] device veth0_vlan entered promiscuous mode [ 150.238717] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.246559] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.253151] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.260950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.273255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.280667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.288897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.298186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.308532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.317775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.327570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.338171] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.345222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.355125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.374849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.386026] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.392873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.405506] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.412487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.420499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.429200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.437293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.446487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.453701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.461770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.469030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.477019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.487018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.496298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.506057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.515982] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.522812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.547558] device veth0_vlan entered promiscuous mode [ 150.564049] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.572994] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.580540] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.587249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.596103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.607969] device veth1_vlan entered promiscuous mode [ 150.614594] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.631346] device veth1_vlan entered promiscuous mode [ 150.640796] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.659406] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.673072] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.682422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.697375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.705955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.712993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.721756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.730006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.737062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.744269] device veth0_vlan entered promiscuous mode [ 150.753017] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.781837] device veth1_vlan entered promiscuous mode [ 150.788881] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.806840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.813960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.827114] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.839346] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.857877] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.874281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.883402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.900302] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.914687] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.923938] device veth0_macvtap entered promiscuous mode [ 150.932027] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.940117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.955062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.962773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.973839] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.986371] device veth1_macvtap entered promiscuous mode [ 150.992686] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.008786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.021334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.030334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:03:12 executing program 4: [ 151.059591] device veth0_macvtap entered promiscuous mode [ 151.067456] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.094018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 16:03:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e0def4053be4a1e2"}}, 0x48}}, 0x0) [ 151.116132] device veth0_macvtap entered promiscuous mode [ 151.122498] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.171430] device veth1_macvtap entered promiscuous mode [ 151.182793] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.197095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.212017] device veth1_macvtap entered promiscuous mode [ 151.223569] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.233472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.251794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.262033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.273112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.284626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.293777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.303830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.314009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.321734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.332522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.346741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.357197] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.365470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:03:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e0def4053be4a1e2"}}, 0x48}}, 0x0) [ 151.372606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.385162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.392219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.400570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.423720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.440648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.450525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.459988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.469953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.480233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.490420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.499705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.509645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.520557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.532208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.539627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.550410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.560112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.571203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.580879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.591036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.602219] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.610269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.626972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.637417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.647115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.657110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.666505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.676683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.685846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.695737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.704928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.714717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.725894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.732865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.739515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.747654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.756038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:03:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) [ 151.775140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.797404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.815050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.825033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.844814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.862312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.872062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.881257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.891427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.900624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.910377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.920761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 16:03:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102f300a81b7c4e55e2b80500000500010007"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100002000) 16:03:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e0def4053be4a1e2"}}, 0x48}}, 0x0) [ 151.927753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.945439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.980910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.990121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.000764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.009924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.020650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.044288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.065792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.107908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.118717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.122427] audit: type=1804 audit(1588694593.133:9): pid=7728 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir212779754/syzkaller.xG0GDn/4/cgroup.controllers" dev="sda1" ino=15755 res=1 [ 152.132968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.161721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.169222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.179916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.189452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.197643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:03:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) [ 152.197695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:03:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) close(r0) 16:03:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e0def4053be4a1e2"}}, 0x48}}, 0x0) 16:03:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c011, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 16:03:14 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 153.770012] audit: type=1400 audit(1588694594.783:10): avc: denied { create } for pid=7823 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 153.809210] audit: type=1400 audit(1588694594.813:11): avc: denied { write } for pid=7823 comm="syz-executor.5" path="socket:[27893]" dev="sockfs" ino=27893 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 153.833423] audit: type=1400 audit(1588694594.813:12): avc: denied { ioctl } for pid=7823 comm="syz-executor.5" path="socket:[27893]" dev="sockfs" ino=27893 ioctlcmd=0x8903 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:03:14 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) 16:03:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) 16:03:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x2) 16:03:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000003a40)="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"/294, 0xffffffffffffff5d, 0x20000000, 0x0, 0xffffff8e) 16:03:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0xf, 0x1, 0x77, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x2, 0x1, &(0x7f0000000300)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x2c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4810}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000340)=@get={0x1, &(0x7f0000000440)=""/219, 0x5}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000380)=0x2, 0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) accept$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000280)=0x60) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000, 0x106}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) [ 153.988332] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:03:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e0def4053be4a1e2"}}, 0x48}}, 0x0) 16:03:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000300001000000000000000000000000004c000100480001000800010069666500380002801c0001000000000000000000000000000000000000000000010000000a0004"], 0x60}}, 0x0) 16:03:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e0def4053be4a1e2"}}, 0x38}}, 0x0) 16:03:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) [ 154.219587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.239932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:03:15 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) 16:03:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'user.', 'cpu\x00et\a'}, 0x0, 0x0, 0x0) 16:03:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000f22112cec37065a9fa10163cbdfb6fea0f1cb134008ad4ca109f1004381aecf095c02ef8cf2a8e9262e574d21b2e5b43"], 0x48}}, 0x0) 16:03:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:15 executing program 0: [ 154.783504] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:03:15 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8400ae8e, &(0x7f0000000040)) 16:03:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x6}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) [ 154.929873] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:03:16 executing program 5: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2286, &(0x7f0000000140)) 16:03:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7}}) 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:16 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8400ae8e, &(0x7f0000000040)) 16:03:16 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:16 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1848000000000000000000000000000079119800000000379500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:03:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8400ae8e, &(0x7f0000000040)) 16:03:16 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:16 executing program 5: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:16 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}}, 0x0) 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x22848e2, &(0x7f0000000180)={[{@nogrpid='nogrpid'}, {@i_version='i_version'}]}) 16:03:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0f"]}) 16:03:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8400ae8e, &(0x7f0000000040)) 16:03:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x803, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) 16:03:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x803, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) [ 155.765467] hrtimer: interrupt took 39828 ns 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\a']}) 16:03:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8400ae8e, &(0x7f0000000040)) 16:03:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e5096133d6c734c1"}}, 0x48}}, 0x0) 16:03:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x803, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xc2820}}, 0x50) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 156.132157] EXT4-fs (sda1): re-mounted. Opts: nogrpid,i_version, [ 156.187429] EXT4-fs (sda1): re-mounted. Opts: nogrpid,i_version, [ 156.237380] ================================================================== [ 156.244821] BUG: KASAN: use-after-free in do_blk_trace_setup+0xa5b/0xad0 [ 156.251645] Read of size 8 at addr ffff8880906ac4c0 by task syz-executor.2/8033 [ 156.259082] [ 156.260697] CPU: 0 PID: 8033 Comm: syz-executor.2 Not tainted 4.14.178-syzkaller #0 [ 156.268472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.277807] Call Trace: [ 156.280380] dump_stack+0x13e/0x194 [ 156.284008] ? do_blk_trace_setup+0xa5b/0xad0 [ 156.288489] print_address_description.cold+0x7c/0x1e2 [ 156.293748] ? do_blk_trace_setup+0xa5b/0xad0 [ 156.298243] kasan_report.cold+0xa9/0x2ae [ 156.302379] do_blk_trace_setup+0xa5b/0xad0 [ 156.306688] blk_trace_setup+0xa3/0x120 [ 156.310654] ? do_blk_trace_setup+0xad0/0xad0 [ 156.315139] ? retint_kernel+0x2d/0x2d [ 156.319023] sg_ioctl+0x2f9/0x2620 [ 156.322562] ? trace_hardirqs_on+0x10/0x10 [ 156.326780] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 156.331361] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 156.335929] do_vfs_ioctl+0x75a/0xfe0 [ 156.339715] ? selinux_file_mprotect+0x5c0/0x5c0 [ 156.344453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 156.349193] ? ioctl_preallocate+0x1a0/0x1a0 [ 156.353585] ? check_preemption_disabled+0x35/0x240 [ 156.358615] ? retint_kernel+0x2d/0x2d [ 156.362520] ? security_file_ioctl+0x76/0xb0 [ 156.366935] ? security_file_ioctl+0x83/0xb0 [ 156.371335] SyS_ioctl+0x7f/0xb0 [ 156.374685] ? do_vfs_ioctl+0xfe0/0xfe0 [ 156.378644] do_syscall_64+0x1d5/0x640 [ 156.382530] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.387703] RIP: 0033:0x45c829 [ 156.390875] RSP: 002b:00007fb77b3dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.398566] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 156.405818] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000006 [ 156.413070] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 156.420337] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 156.427591] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fb77b3dd6d4 [ 156.434866] [ 156.436472] Allocated by task 8033: [ 156.440133] save_stack+0x32/0xa0 [ 156.443569] kasan_kmalloc+0xbf/0xe0 [ 156.447269] kmem_cache_alloc_trace+0x14d/0x7b0 [ 156.451937] do_blk_trace_setup+0x11e/0xad0 [ 156.456240] blk_trace_setup+0xa3/0x120 [ 156.460195] sg_ioctl+0x2f9/0x2620 [ 156.463716] do_vfs_ioctl+0x75a/0xfe0 [ 156.467506] SyS_ioctl+0x7f/0xb0 [ 156.470864] do_syscall_64+0x1d5/0x640 [ 156.474735] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.479899] [ 156.481504] Freed by task 8041: [ 156.484773] save_stack+0x32/0xa0 [ 156.488225] kasan_slab_free+0x75/0xc0 [ 156.492092] kfree+0xcb/0x260 [ 156.495179] blk_trace_remove+0x52/0x80 [ 156.499144] sg_ioctl+0x22a/0x2620 [ 156.502664] do_vfs_ioctl+0x75a/0xfe0 [ 156.506446] SyS_ioctl+0x7f/0xb0 [ 156.509794] do_syscall_64+0x1d5/0x640 [ 156.513665] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.518832] [ 156.520441] The buggy address belongs to the object at ffff8880906ac480 [ 156.520441] which belongs to the cache kmalloc-128 of size 128 [ 156.533081] The buggy address is located 64 bytes inside of [ 156.533081] 128-byte region [ffff8880906ac480, ffff8880906ac500) [ 156.544848] The buggy address belongs to the page: [ 156.549758] page:ffffea000241ab00 count:1 mapcount:0 mapping:ffff8880906ac000 index:0x0 [ 156.557891] flags: 0xfffe0000000100(slab) [ 156.562040] raw: 00fffe0000000100 ffff8880906ac000 0000000000000000 0000000100000015 [ 156.569918] raw: ffffea00022f9d20 ffffea0002a54e60 ffff88812fe54640 0000000000000000 [ 156.577789] page dumped because: kasan: bad access detected [ 156.583486] [ 156.585101] Memory state around the buggy address: [ 156.590010] ffff8880906ac380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 156.597350] ffff8880906ac400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 156.604704] >ffff8880906ac480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 156.612040] ^ [ 156.617473] ffff8880906ac500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 156.624812] ffff8880906ac580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 156.632150] ================================================================== [ 156.639485] Disabling lock debugging due to kernel taint [ 156.959512] Kernel panic - not syncing: panic_on_warn set ... [ 156.959512] [ 156.966895] CPU: 0 PID: 8033 Comm: syz-executor.2 Tainted: G B 4.14.178-syzkaller #0 [ 156.975889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.985232] Call Trace: [ 156.987837] dump_stack+0x13e/0x194 [ 156.991469] panic+0x1f9/0x42d [ 156.994642] ? add_taint.cold+0x16/0x16 [ 156.998612] ? preempt_schedule_common+0x4a/0xc0 [ 157.003362] ? do_blk_trace_setup+0xa5b/0xad0 [ 157.007858] ? ___preempt_schedule+0x16/0x18 [ 157.012259] ? do_blk_trace_setup+0xa5b/0xad0 [ 157.016738] kasan_end_report+0x43/0x49 [ 157.020694] kasan_report.cold+0x12f/0x2ae [ 157.024925] do_blk_trace_setup+0xa5b/0xad0 [ 157.029230] blk_trace_setup+0xa3/0x120 [ 157.033185] ? do_blk_trace_setup+0xad0/0xad0 [ 157.037663] ? retint_kernel+0x2d/0x2d [ 157.041535] sg_ioctl+0x2f9/0x2620 [ 157.045086] ? trace_hardirqs_on+0x10/0x10 [ 157.049314] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 157.053884] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 157.058449] do_vfs_ioctl+0x75a/0xfe0 [ 157.062232] ? selinux_file_mprotect+0x5c0/0x5c0 [ 157.066966] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 157.071702] ? ioctl_preallocate+0x1a0/0x1a0 [ 157.076092] ? check_preemption_disabled+0x35/0x240 [ 157.081086] ? retint_kernel+0x2d/0x2d [ 157.084961] ? security_file_ioctl+0x76/0xb0 [ 157.089359] ? security_file_ioctl+0x83/0xb0 [ 157.093750] SyS_ioctl+0x7f/0xb0 [ 157.097097] ? do_vfs_ioctl+0xfe0/0xfe0 [ 157.101051] do_syscall_64+0x1d5/0x640 [ 157.104922] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.110091] RIP: 0033:0x45c829 [ 157.113263] RSP: 002b:00007fb77b3dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.120952] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 157.128221] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000006 [ 157.135476] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 157.142724] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 157.149974] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fb77b3dd6d4 [ 157.158228] Kernel Offset: disabled [ 157.161844] Rebooting in 86400 seconds..