[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.3' (ECDSA) to the list of known hosts. 2020/11/13 23:20:44 fuzzer started 2020/11/13 23:20:45 dialing manager at 10.128.0.105:36775 2020/11/13 23:20:45 syscalls: 3293 2020/11/13 23:20:45 code coverage: enabled 2020/11/13 23:20:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/13 23:20:45 extra coverage: extra coverage is not supported by the kernel 2020/11/13 23:20:45 setuid sandbox: enabled 2020/11/13 23:20:45 namespace sandbox: enabled 2020/11/13 23:20:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/13 23:20:45 fault injection: enabled 2020/11/13 23:20:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/13 23:20:45 net packet injection: enabled 2020/11/13 23:20:45 net device setup: enabled 2020/11/13 23:20:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/13 23:20:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/13 23:20:45 USB emulation: /dev/raw-gadget does not exist 2020/11/13 23:20:45 hci packet injection: enabled 2020/11/13 23:20:45 wifi device emulation: enabled 23:21:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:21:45 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:21:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x80005}) truncate(&(0x7f0000000180)='./file0/file0\x00', 0x0) 23:21:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40a8, 0x4) sendmmsg$inet(r2, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="47ca7bfa2fb84ede1c46b40c59b2188b5aa9b56225769015a273f263", 0x1c}], 0x1}}], 0x1, 0x0) 23:21:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x16, 0x0, 0x0, &(0x7f0000000040)}) syzkaller login: [ 92.261009] IPVS: ftp: loaded support on port[0] = 21 [ 92.378762] IPVS: ftp: loaded support on port[0] = 21 [ 92.525394] IPVS: ftp: loaded support on port[0] = 21 [ 92.544353] chnl_net:caif_netlink_parms(): no params data found [ 92.613062] IPVS: ftp: loaded support on port[0] = 21 [ 92.690499] chnl_net:caif_netlink_parms(): no params data found [ 92.799800] IPVS: ftp: loaded support on port[0] = 21 [ 92.810910] chnl_net:caif_netlink_parms(): no params data found [ 92.895138] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.902265] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.910744] device bridge_slave_0 entered promiscuous mode [ 92.937509] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.943884] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.952660] device bridge_slave_1 entered promiscuous mode [ 92.966349] IPVS: ftp: loaded support on port[0] = 21 [ 93.010346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 93.088284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 93.109088] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.116261] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.123576] device bridge_slave_0 entered promiscuous mode [ 93.151466] chnl_net:caif_netlink_parms(): no params data found [ 93.160855] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.167686] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.174566] device bridge_slave_1 entered promiscuous mode [ 93.232552] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.240850] team0: Port device team_slave_0 added [ 93.260875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 93.303950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.311213] team0: Port device team_slave_1 added [ 93.317284] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.323653] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.332334] device bridge_slave_0 entered promiscuous mode [ 93.340098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 93.387940] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.394316] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.402125] device bridge_slave_1 entered promiscuous mode [ 93.447676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.454980] team0: Port device team_slave_0 added [ 93.464431] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.472402] team0: Port device team_slave_1 added [ 93.479103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.485345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.512238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.523316] chnl_net:caif_netlink_parms(): no params data found [ 93.541444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 93.557542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.563848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.589942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.607903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 93.638373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.647013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.653287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.678965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.690513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.696862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.722658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.747158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.755980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.807553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.822749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.830419] team0: Port device team_slave_0 added [ 93.843729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.851388] team0: Port device team_slave_1 added [ 93.892496] device hsr_slave_0 entered promiscuous mode [ 93.899712] device hsr_slave_1 entered promiscuous mode [ 93.913771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 93.932700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 93.965395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.972173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.999185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.019210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.025520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.050933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.064240] device hsr_slave_0 entered promiscuous mode [ 94.070155] device hsr_slave_1 entered promiscuous mode [ 94.076029] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.082390] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.093935] device bridge_slave_0 entered promiscuous mode [ 94.100659] chnl_net:caif_netlink_parms(): no params data found [ 94.111994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 94.119642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 94.127558] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.133933] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.142684] device bridge_slave_1 entered promiscuous mode [ 94.162722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 94.178262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 94.224016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.262019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.274516] device hsr_slave_0 entered promiscuous mode [ 94.280771] device hsr_slave_1 entered promiscuous mode [ 94.286156] Bluetooth: hci0 command 0x0409 tx timeout [ 94.325260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 94.332897] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.339618] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.347302] device bridge_slave_0 entered promiscuous mode [ 94.365581] Bluetooth: hci3 command 0x0409 tx timeout [ 94.371709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 94.378477] Bluetooth: hci4 command 0x0409 tx timeout [ 94.379730] Bluetooth: hci2 command 0x0409 tx timeout [ 94.383702] Bluetooth: hci1 command 0x0409 tx timeout [ 94.394727] Bluetooth: hci5 command 0x0409 tx timeout [ 94.397782] team0: Port device team_slave_0 added [ 94.405159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 94.412851] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.420010] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.427635] device bridge_slave_1 entered promiscuous mode [ 94.446804] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 94.454071] team0: Port device team_slave_1 added [ 94.531077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.537809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.563811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.575734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.584046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.590523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.616277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.641239] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.660051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 94.689893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 94.741955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 94.749699] team0: Port device team_slave_0 added [ 94.767336] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.773734] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.782366] device bridge_slave_0 entered promiscuous mode [ 94.793321] device hsr_slave_0 entered promiscuous mode [ 94.799644] device hsr_slave_1 entered promiscuous mode [ 94.806306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 94.813687] team0: Port device team_slave_1 added [ 94.844485] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.851218] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.859843] device bridge_slave_1 entered promiscuous mode [ 94.867808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 94.891286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.898877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.925137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.947796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 94.973805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.980658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.006519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.018082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 95.041976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.050599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.059311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 95.078657] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.155127] device hsr_slave_0 entered promiscuous mode [ 95.161688] device hsr_slave_1 entered promiscuous mode [ 95.174384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.191992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.199793] team0: Port device team_slave_0 added [ 95.206532] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 95.213741] team0: Port device team_slave_1 added [ 95.229506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.254296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.260768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.286373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.304755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.327037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.333316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.358734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.369681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 95.398231] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.411043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 95.466174] device hsr_slave_0 entered promiscuous mode [ 95.471971] device hsr_slave_1 entered promiscuous mode [ 95.496146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.513546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.531059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.550076] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.576907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.586263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 95.592328] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.624135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.631674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.669061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 95.679122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.687693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.695302] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.701794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.714574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.728821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.738075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 95.746491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.753588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.762461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.770692] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.777099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.794122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.803589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 95.815181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.841077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.853072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 95.861227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.871182] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.901099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 95.910227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.918416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.925281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.933761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.941941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.952690] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 95.960605] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.968962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.992922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.000856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 96.011331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 96.022239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 96.034351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.042823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.050871] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.057270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.064687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.073179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.081109] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.087706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.095263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.104754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 96.121002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 96.130338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.139251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.147665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.155978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.163543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.171545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.179713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.186995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.193844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.203439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.214964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 96.226165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.236856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 96.244883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.253255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.261705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.270681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.278762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.287513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.297079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 96.303199] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.316924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 96.327278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 96.335757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 96.341801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.354468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.362978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.365686] Bluetooth: hci0 command 0x041b tx timeout [ 96.371318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.383982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.391695] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.398279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.406240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.415729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 96.421815] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.431298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 96.441900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.445659] Bluetooth: hci5 command 0x041b tx timeout [ 96.450297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.460093] Bluetooth: hci1 command 0x041b tx timeout [ 96.462444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.466676] Bluetooth: hci2 command 0x041b tx timeout [ 96.474797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.482594] Bluetooth: hci4 command 0x041b tx timeout [ 96.488461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.491730] Bluetooth: hci3 command 0x041b tx timeout [ 96.500840] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.510773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.518220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.527596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 96.539342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 96.549156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 96.557591] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 96.571071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 96.577959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.586959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.594513] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.600961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.608342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.616147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.623714] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.630153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.637174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.644610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.652744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.661253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.671406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.690303] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 96.702142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 96.708393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.715898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.726390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.736004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.743797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.752485] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 96.761007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.769102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.776999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.784723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.791816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.809053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.819260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.833923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.849684] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 96.857894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.868898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 96.882520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 96.890454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.898311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.905252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.913355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.921073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.929353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.937354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.944375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.953426] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 96.964555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 96.972790] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.985372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 96.994516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.004159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.013796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.023166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.042321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.052763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 97.065268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 97.085061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.099764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.110410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.118617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.129168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.137498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.145022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.154175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.163969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.172590] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.179001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.186891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.194689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.202554] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.208957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.216625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.226157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 97.233974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.244888] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 97.251536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.262287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.273721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 97.282415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.294043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.302718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.310904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.321479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.332176] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.340505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.348957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.357714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.368667] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 97.378068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 97.388932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 97.398682] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 97.413802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 97.423926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.433225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.445530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.453154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.460668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.469360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.480334] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 97.491694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.507606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.517877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.526858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.536145] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 97.542235] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.550986] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 97.569210] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 97.579018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.587037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.594990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.605224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 97.618068] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 97.630909] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 97.640082] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 97.650153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.662996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.676863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.684660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.692316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.699611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.707892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.715890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.723659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.732426] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.738976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.746870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.755926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 97.768113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.777184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.788703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.800177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.812946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.822796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.830835] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.837250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.847271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 97.858368] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 97.871375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 97.879006] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 97.886780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.894770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.903328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.915053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.925065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 97.931351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.941804] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 97.950021] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 97.957796] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 97.968769] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 97.982565] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 97.993221] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 98.002454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 98.014078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.024347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.032776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.040762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.048695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.057044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.064790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.073182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.081245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.088332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.095459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.102489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.109695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.120867] device veth0_vlan entered promiscuous mode [ 98.131598] device veth0_vlan entered promiscuous mode [ 98.142280] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 98.154855] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 98.171784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.180955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.193213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.201204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.209807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.222772] device veth1_vlan entered promiscuous mode [ 98.229928] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 98.238677] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 98.246040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.253297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.260922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.270660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 98.289074] device veth1_vlan entered promiscuous mode [ 98.295116] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 98.305973] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 98.314207] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 98.324970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.333135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.340767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.348856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.359128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 98.369745] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 98.379832] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 98.391668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.399417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.411223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.419233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.427296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.437911] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 98.443978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.451098] Bluetooth: hci0 command 0x040f tx timeout [ 98.460058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.471300] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 98.479667] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 98.488880] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 98.500601] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 98.517594] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 98.527512] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 98.536269] Bluetooth: hci3 command 0x040f tx timeout [ 98.544453] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 98.553611] Bluetooth: hci4 command 0x040f tx timeout [ 98.563478] Bluetooth: hci2 command 0x040f tx timeout [ 98.565032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 98.579980] device veth0_vlan entered promiscuous mode [ 98.586402] Bluetooth: hci1 command 0x040f tx timeout [ 98.593365] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 98.596788] Bluetooth: hci5 command 0x040f tx timeout [ 98.610892] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 98.623783] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 98.631016] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 98.641569] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 98.649234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.658504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.666409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.673253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.680262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.688319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.696135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.703768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.711823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.721020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.729469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.739298] device veth0_macvtap entered promiscuous mode [ 98.747035] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 98.756550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.770073] device veth1_vlan entered promiscuous mode [ 98.787685] device veth1_macvtap entered promiscuous mode [ 98.795954] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 98.805346] device veth0_macvtap entered promiscuous mode [ 98.818355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.829527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.839495] device veth1_macvtap entered promiscuous mode [ 98.850386] device veth0_vlan entered promiscuous mode [ 98.859661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 98.869650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.880966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.898397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 98.910315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 98.976630] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 98.986757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.000582] device veth1_vlan entered promiscuous mode [ 99.011516] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 99.027320] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 99.036073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 99.045922] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 99.054740] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.066393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.073945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.081896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.090057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.097981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.106185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.113858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.121843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.131646] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 99.139843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.149688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.160043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.167821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.178700] device veth0_macvtap entered promiscuous mode [ 99.185010] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 99.201236] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.212525] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 99.221701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.232768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.240429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.249289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.257580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.265994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.276775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 99.283658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.294457] device veth1_macvtap entered promiscuous mode [ 99.303454] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 99.311505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.323706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.334575] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 99.341627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.355021] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 99.363873] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.373989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.383304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.392426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.400460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.413011] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.420702] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.427577] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.445811] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 99.454682] device veth0_macvtap entered promiscuous mode [ 99.461805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 99.474006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 99.490730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.499813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.511141] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 99.521125] device veth1_macvtap entered promiscuous mode [ 99.529953] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 99.548565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 99.556149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.563903] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.574023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.583071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.592129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.599460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.609831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 99.628880] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.636170] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.642870] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.663251] device veth0_vlan entered promiscuous mode [ 99.670954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.686093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.695228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.706627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.716743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.723664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.733337] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 99.743631] device veth0_vlan entered promiscuous mode [ 99.756649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 99.764041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.773327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.783195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.791669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.800756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.809470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.821244] device veth1_vlan entered promiscuous mode [ 99.831531] device veth1_vlan entered promiscuous mode [ 99.840722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.851916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.867426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.877555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.888399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.899106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.909818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.917340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.935097] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 99.948326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.960529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.970592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.981518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.991830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.002052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.012387] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 100.019539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.033479] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.041447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.050073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.058835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.067349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.075238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.087798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.097311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.109310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.118955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.129559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.139786] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 100.147293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.162889] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 100.175839] device veth0_macvtap entered promiscuous mode [ 100.182184] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.199587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.207613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.216862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.233186] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.243333] device veth1_macvtap entered promiscuous mode [ 100.256720] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 100.266200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 100.279246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.290964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.300122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.318106] device veth0_macvtap entered promiscuous mode [ 100.324625] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.337524] device veth1_macvtap entered promiscuous mode [ 100.343930] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 100.384738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 100.400297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 100.425145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.443329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.453494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.463654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.473233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.483128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.492336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.502183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.513530] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 100.521289] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.526249] Bluetooth: hci0 command 0x0419 tx timeout [ 100.530170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.543492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.552711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.562547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.571937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.581903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.591476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.601376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.612102] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 100.612680] Bluetooth: hci1 command 0x0419 tx timeout [ 100.619492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.630257] Bluetooth: hci2 command 0x0419 tx timeout [ 100.636411] Bluetooth: hci4 command 0x0419 tx timeout [ 100.638936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 100.652389] Bluetooth: hci3 command 0x0419 tx timeout [ 100.660559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.674231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.684157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.686856] Bluetooth: hci5 command 0x0419 tx timeout [ 100.697187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.709100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.717336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.728643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.739317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.751039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.761153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.771662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.781729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.790956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.801026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.810238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.820101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.830593] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 100.837940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.848409] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 100.859716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.881501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.896368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.911769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.921702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.932286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.941634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.951541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.960911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.970966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.980443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.990268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.000539] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 101.007857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.026670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.035699] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.082327] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 101.102067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.114761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.122854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.140933] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 101.171832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.187352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.210697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.211457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.260996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.292112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.308379] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 101.326579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.333735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.400705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.428845] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 101.436484] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.457997] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.605358] hrtimer: interrupt took 31277 ns [ 101.607278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:21:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x16, 0x0, 0x0, &(0x7f0000000040)}) 23:21:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x16, 0x0, 0x0, &(0x7f0000000040)}) 23:21:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x16, 0x0, 0x0, &(0x7f0000000040)}) 23:21:56 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) [ 101.852926] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 101.867987] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 101.906854] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.908769] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.914001] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.922314] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.956503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.979882] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 102.021510] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 23:21:57 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) [ 102.100986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.124111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.154143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.171587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.191481] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.204770] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 102.230498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.238813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.254581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.272925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:21:57 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) [ 102.365285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.724815] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 102.744421] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.779615] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.806464] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.860599] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 102.886113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.903093] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:21:57 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:21:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x80005}) truncate(&(0x7f0000000180)='./file0/file0\x00', 0x0) [ 102.973741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:21:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x80005}) truncate(&(0x7f0000000180)='./file0/file0\x00', 0x0) 23:21:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40a8, 0x4) sendmmsg$inet(r2, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="47ca7bfa2fb84ede1c46b40c59b2188b5aa9b56225769015a273f263", 0x1c}], 0x1}}], 0x1, 0x0) 23:21:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x80005}) truncate(&(0x7f0000000180)='./file0/file0\x00', 0x0) 23:21:58 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40a8, 0x4) sendmmsg$inet(r2, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="47ca7bfa2fb84ede1c46b40c59b2188b5aa9b56225769015a273f263", 0x1c}], 0x1}}], 0x1, 0x0) 23:21:58 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x40a8, 0x4) sendmmsg$inet(r2, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="47ca7bfa2fb84ede1c46b40c59b2188b5aa9b56225769015a273f263", 0x1c}], 0x1}}], 0x1, 0x0) 23:21:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:21:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:21:59 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:21:59 executing program 5: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:21:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:59 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:21:59 executing program 5: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:21:59 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:21:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 23:22:00 executing program 5: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:22:00 executing program 4: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:00 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:22:00 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 23:22:00 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:00 executing program 4: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:01 executing program 0: accept$alg(0xffffffffffffffff, 0x0, 0x0) 23:22:01 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:01 executing program 4: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(r4, 0x5451) 23:22:01 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 23:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$rds(0x15, 0x5, 0x0) 23:22:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x1b) 23:22:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 23:22:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x1b) 23:22:01 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 23:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$rds(0x15, 0x5, 0x0) 23:22:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 23:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x1b) 23:22:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 23:22:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 23:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x1b) 23:22:02 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 23:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$rds(0x15, 0x5, 0x0) 23:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$rds(0x15, 0x5, 0x0) 23:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$rds(0x15, 0x5, 0x0) 23:22:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) 23:22:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001740)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) 23:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) socket$rds(0x15, 0x5, 0x0) 23:22:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001740)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) 23:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 23:22:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 107.857701] ================================================================== [ 107.865226] BUG: KASAN: use-after-free in __pv_queued_spin_lock_slowpath+0x678/0x910 [ 107.873114] Write of size 1 at addr ffff8880a3210309 by task kworker/u4:8/9486 [ 107.880474] [ 107.882103] CPU: 1 PID: 9486 Comm: kworker/u4:8 Not tainted 4.14.206-syzkaller #0 [ 107.889718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.899080] Workqueue: tipc_rcv tipc_recv_work [ 107.903690] Call Trace: 23:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 107.906300] dump_stack+0x1b2/0x283 [ 107.909929] print_address_description.cold+0x54/0x1d3 [ 107.915209] kasan_report_error.cold+0x8a/0x194 [ 107.919879] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 107.925443] __asan_report_store1_noabort+0x68/0x70 [ 107.930472] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 107.936015] __pv_queued_spin_lock_slowpath+0x678/0x910 [ 107.941380] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 107.945966] do_raw_spin_lock+0x178/0x200 [ 107.950113] tipc_subscrb_rcv_cb+0x4d4/0xa40 23:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 107.954524] tipc_receive_from_sock+0x25c/0x450 [ 107.959193] ? trace_hardirqs_on+0x10/0x10 [ 107.963449] ? lock_acquire+0x170/0x3f0 [ 107.967422] ? tipc_close_conn+0x200/0x200 [ 107.971704] tipc_recv_work+0x75/0xd0 [ 107.975502] process_one_work+0x793/0x14a0 [ 107.979740] ? work_busy+0x320/0x320 [ 107.983454] ? worker_thread+0x158/0xff0 [ 107.987521] ? _raw_spin_unlock_irq+0x24/0x80 [ 107.992048] worker_thread+0x5cc/0xff0 [ 107.995952] ? rescuer_thread+0xc80/0xc80 [ 108.000368] kthread+0x30d/0x420 [ 108.003764] ? kthread_create_on_node+0xd0/0xd0 23:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 108.008532] ret_from_fork+0x24/0x30 [ 108.012360] [ 108.013978] Allocated by task 5: [ 108.017343] kasan_kmalloc+0xeb/0x160 [ 108.021144] kmem_cache_alloc_trace+0x131/0x3d0 [ 108.025816] tipc_subscrb_connect_cb+0x40/0x150 [ 108.030482] tipc_accept_from_sock+0x25b/0x400 [ 108.035061] tipc_recv_work+0x75/0xd0 [ 108.038863] process_one_work+0x793/0x14a0 [ 108.043100] worker_thread+0x5cc/0xff0 [ 108.046985] kthread+0x30d/0x420 [ 108.050350] ret_from_fork+0x24/0x30 [ 108.054054] 23:22:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x2000, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a2d2859b45e76ed696cbfcc94bac88be3786ef81e9af639ccf1a29e599bc668c", "13cc961e496f08b494851dc6957639358dcbdb768f0bfc0f42c9bfd2dedfd3bac608a562708d1b7c7222058005993c16", "5382260fadc6602957f38eb3e9abae205379de452c00", {"f7c382d4b1aa31f3d09bafab79ffd3a3", "ab7579270d91f8b0aae7b30204c3ec5a"}}}}}}}, 0x0) [ 108.055679] Freed by task 9742: [ 108.058961] kasan_slab_free+0xc3/0x1a0 [ 108.062943] kfree+0xc9/0x250 [ 108.066142] tipc_subscrb_put+0x22/0x30 [ 108.070110] tipc_close_conn+0x16a/0x200 [ 108.074177] tipc_send_work+0x41e/0x520 [ 108.078145] process_one_work+0x793/0x14a0 [ 108.082376] worker_thread+0x5cc/0xff0 [ 108.086263] kthread+0x30d/0x420 [ 108.089634] ret_from_fork+0x24/0x30 [ 108.093338] [ 108.094961] The buggy address belongs to the object at ffff8880a3210300 [ 108.094961] which belongs to the cache kmalloc-96 of size 96 23:22:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x2000, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a2d2859b45e76ed696cbfcc94bac88be3786ef81e9af639ccf1a29e599bc668c", "13cc961e496f08b494851dc6957639358dcbdb768f0bfc0f42c9bfd2dedfd3bac608a562708d1b7c7222058005993c16", "5382260fadc6602957f38eb3e9abae205379de452c00", {"f7c382d4b1aa31f3d09bafab79ffd3a3", "ab7579270d91f8b0aae7b30204c3ec5a"}}}}}}}, 0x0) [ 108.107457] The buggy address is located 9 bytes inside of [ 108.107457] 96-byte region [ffff8880a3210300, ffff8880a3210360) [ 108.119164] The buggy address belongs to the page: [ 108.124102] page:ffffea00028c8400 count:1 mapcount:0 mapping:ffff8880a3210000 index:0xffff8880a3210080 [ 108.133553] flags: 0xfff00000000100(slab) [ 108.137738] raw: 00fff00000000100 ffff8880a3210000 ffff8880a3210080 000000010000001b [ 108.145661] raw: ffffea0002682f60 ffffea0002af5fa0 ffff88813fe824c0 0000000000000000 [ 108.153645] page dumped because: kasan: bad access detected [ 108.159352] [ 108.160974] Memory state around the buggy address: [ 108.165900] ffff8880a3210200: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 108.173268] ffff8880a3210280: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 108.180892] >ffff8880a3210300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 108.188251] ^ [ 108.191879] ffff8880a3210380: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 108.199246] ffff8880a3210400: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 108.206608] ================================================================== [ 108.214507] Disabling lock debugging due to kernel taint [ 108.220195] Kernel panic - not syncing: panic_on_warn set ... [ 108.220195] [ 108.227573] CPU: 1 PID: 9486 Comm: kworker/u4:8 Tainted: G B 4.14.206-syzkaller #0 [ 108.236396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 108.245780] Workqueue: tipc_rcv tipc_recv_work [ 108.250361] Call Trace: [ 108.252948] dump_stack+0x1b2/0x283 [ 108.256575] panic+0x1f9/0x42d [ 108.259766] ? add_taint.cold+0x16/0x16 [ 108.263804] kasan_end_report+0x43/0x49 [ 108.267778] kasan_report_error.cold+0xa7/0x194 [ 108.272446] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 108.277998] __asan_report_store1_noabort+0x68/0x70 [ 108.283015] ? __pv_queued_spin_lock_slowpath+0x678/0x910 [ 108.288551] __pv_queued_spin_lock_slowpath+0x678/0x910 [ 108.293929] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 108.298511] do_raw_spin_lock+0x178/0x200 [ 108.302763] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 108.307177] tipc_receive_from_sock+0x25c/0x450 [ 108.311869] ? trace_hardirqs_on+0x10/0x10 [ 108.316097] ? lock_acquire+0x170/0x3f0 [ 108.320063] ? tipc_close_conn+0x200/0x200 [ 108.324297] tipc_recv_work+0x75/0xd0 [ 108.328094] process_one_work+0x793/0x14a0 [ 108.332320] ? work_busy+0x320/0x320 [ 108.336018] ? worker_thread+0x158/0xff0 [ 108.340067] ? _raw_spin_unlock_irq+0x24/0x80 [ 108.344552] worker_thread+0x5cc/0xff0 [ 108.348458] ? rescuer_thread+0xc80/0xc80 [ 108.352592] kthread+0x30d/0x420 [ 108.355967] ? kthread_create_on_node+0xd0/0xd0 [ 108.360624] ret_from_fork+0x24/0x30 [ 108.364992] Kernel Offset: disabled [ 108.368610] Rebooting in 86400 seconds..