Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2020/10/31 17:43:37 fuzzer started 2020/10/31 17:43:37 dialing manager at 10.128.0.26:35633 2020/10/31 17:43:37 syscalls: 1620 2020/10/31 17:43:37 code coverage: enabled 2020/10/31 17:43:37 comparison tracing: enabled 2020/10/31 17:43:37 extra coverage: enabled 2020/10/31 17:43:37 setuid sandbox: enabled 2020/10/31 17:43:37 namespace sandbox: enabled 2020/10/31 17:43:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/31 17:43:37 fault injection: enabled 2020/10/31 17:43:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/31 17:43:37 net packet injection: enabled 2020/10/31 17:43:37 net device setup: enabled 2020/10/31 17:43:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/31 17:43:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/31 17:43:37 USB emulation: enabled 2020/10/31 17:43:37 hci packet injection: enabled 2020/10/31 17:43:37 wifi device emulation: enabled 17:44:37 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0xf4f}, {0xc, 0x90, 0xfffffffffffffc01}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3ff}, {0xc}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xcc8}, {0xc, 0x90, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x200}, {0xc, 0x90, 0x101}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4044051}, 0x95) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_macvtap\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24008005}, 0x20040000) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000380)='./file0\x00', r0}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, r1, 0x300, 0xffffff81, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x27}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "5825acd77b7443fda81c45819310cd90"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK={0x14, 0xfe, "3318acb7d7891b9dab24f64767c4723a"}, @NL80211_ATTR_PMK={0x14, 0xfe, "103d9e9337f9b48d710fb296e850e32e"}]}, 0x68}}, 0x40000010) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000600)=0x8, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000640)=0x2) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x54, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r1, 0x510, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0xcc8d0) recvmsg$can_j1939(r0, &(0x7f0000001f00)={&(0x7f00000008c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/250, 0xfa}, {&(0x7f0000000a40)=""/121, 0x79}, {&(0x7f0000000ac0)=""/42, 0x2a}, {&(0x7f0000000b00)=""/181, 0xb5}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/115, 0x73}, {&(0x7f0000001c40)=""/141, 0x8d}, {&(0x7f0000001d00)=""/28, 0x1c}, {&(0x7f0000001d40)=""/208, 0xd0}], 0x9}, 0x40000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x3c, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hald_var_lib_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000002040)={0x6, 0x3, 0x88, 0xd042, 0x4}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000020c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x34, r3, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008054}, 0x20040800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000021c0)={r2}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000002300)={&(0x7f0000002200), 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x28, r5, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3}}}}, [@NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc4}, 0x4000001) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002340), &(0x7f0000002380)=0x4) 17:44:37 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x80, 0x973, 0x7}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001380)={r0}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001400)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001640)={&(0x7f0000001440)={0x1e8, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x400}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffe}, {0x6, 0x11, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x401}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x1258}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000000}, {0x6, 0x11, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x8e00}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x440d5}, 0x8080) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001780)={&(0x7f00000016c0), 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x100000}]}]}, 0x28}}, 0x4000000) r3 = openat$cgroup_ro(r0, &(0x7f0000001e80)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001f80)={'syztnl0\x00', &(0x7f0000001f00)={'syztnl0\x00', 0x0, 0x7, 0x80, 0x2, 0x3, {{0x14, 0x4, 0x2, 0x7, 0x50, 0x68, 0x0, 0x20, 0x4, 0x0, @local, @rand_addr=0x64010101, {[@rr={0x7, 0x3, 0x80}, @timestamp={0x44, 0x24, 0xee, 0x0, 0x0, [0x7f, 0x2, 0x8, 0xff800000, 0x3f, 0x2, 0x1, 0x17]}, @generic={0x94, 0xd, "ce395ab6b6a41308698962"}, @end, @ra={0x94, 0x4, 0x1}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002040)={'syztnl2\x00', &(0x7f0000001fc0)={'syztnl2\x00', 0x0, 0x29, 0x80, 0xfa, 0x7, 0x40, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x7, 0x7800, 0x1, 0x2}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000037c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003880)={'sit0\x00', &(0x7f0000003800)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x40, 0x800, 0x0, @private1, @private1, 0x1, 0x40, 0x80000001, 0x5}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000038c0)={0x0, @broadcast, @empty}, &(0x7f0000003900)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000039c0)={'ip6gre0\x00', &(0x7f0000003940)={'syztnl2\x00', 0x0, 0x3e1d9d5d9ce5f99d, 0x0, 0x1, 0xfff, 0x1f, @dev={0xfe, 0x80, [], 0x27}, @remote, 0x7800, 0x700, 0x4, 0x7f}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003a80)={'sit0\x00', &(0x7f0000003a00)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0xf7, 0x7, 0x20, @private1, @remote, 0x7800, 0x7, 0xc670, 0x1f}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003b80)={'ip_vti0\x00', &(0x7f0000003ac0)={'syztnl0\x00', 0x0, 0x10, 0x700, 0x2, 0x7, {{0x23, 0x4, 0x1, 0xb, 0x8c, 0x66, 0x0, 0x80, 0x2f, 0x0, @remote, @multicast2, {[@timestamp_prespec={0x44, 0x44, 0xc7, 0x3, 0x0, [{@broadcast, 0x100}, {@local, 0x7fffffff}, {@remote, 0x5}, {@local, 0x7}, {@rand_addr=0x64010100, 0xbfb}, {@multicast2, 0xa91e}, {@empty, 0x2}, {@private=0xa010100, 0x5}]}, @timestamp_prespec={0x44, 0x2c, 0xda, 0x3, 0xc, [{@remote, 0x1}, {@broadcast, 0x5}, {@multicast2, 0xffff}, {@remote, 0x1}, {@remote, 0x7}]}, @rr={0x7, 0x7, 0x1a, [@broadcast]}]}}}}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @broadcast}, &(0x7f0000003c00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003c40)={{{@in=@local, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000003d40)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000003e40)={'ip6_vti0\x00', &(0x7f0000003dc0)={'syztnl2\x00', 0x0, 0x2f, 0x1f, 0x80, 0x1, 0xd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x20, 0xe77, 0x1, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004b40)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x10004800}, 0xc, &(0x7f0000004b00)={&(0x7f0000003f80)={0xb80, 0x0, 0x135, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd132}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x46d}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x230, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x65}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r12}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8000, 0x80, 0x5, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x400, 0x80, 0x5, 0x5}, {0x2, 0xfa, 0x2, 0x6}, {0xe3c2, 0x0, 0x3f, 0x8}, {0x401, 0x1, 0x2, 0x9}, {0xcf1, 0x25, 0x1, 0xc07}, {0xff80, 0x4, 0x1f, 0x8000}, {0x800, 0x1, 0x8, 0x1}, {0x8, 0xcb, 0x13, 0x4}, {0x1, 0x1, 0x0, 0x2}, {0x6, 0x7, 0x6, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x63ac}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xb80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8880) 17:44:38 executing program 2: socketpair(0x27, 0x80000, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1, @empty, 0x1ff}, @in={0x2, 0x4e24, @private=0xa010102}, @in={0x2, 0x4e24, @private=0xa010102}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x7, @empty, 0x7}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x1}, @in6={0xa, 0x4e21, 0xabd, @mcast1, 0x3ff}], 0xa0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000100)={0x2, "36f8a46930c1e5d14925aa747006b74b446d94bf39b54df820c9595209f2ae6d7b0fd184f2a25c93c624b9a5d287c8defd355f44934ff4b37551f69378b2e57f193a0c51706a069e28eca606cff032225ce8a7cef4b8fe7d706bc796bf3838c38d483d7074fd1c6f33258e23f535defe2bf7c5a75a1bbe722b18a169d781b291"}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r0, 0x8000, 0x80000001, 0x100000000}) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000840}, 0x8c0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x10, 0x40, 0x2, 0x324b, {{0xb, 0x4, 0x1, 0x37, 0x2c, 0x65, 0x0, 0x81, 0x29, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x11}, {[@lsrr={0x83, 0x17, 0xc6, [@broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x64010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000480)={'tunl0\x00', &(0x7f00000003c0)={'gre0\x00', r3, 0x8000, 0x0, 0x2, 0x0, {{0x1a, 0x4, 0x0, 0x9, 0x68, 0x66, 0x0, 0xff, 0x4, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x1b, 0x8b, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @empty, @empty, @private=0xa010101, @remote]}, @generic={0x82, 0x11, "a9490ad0479077484467a1d59f5089"}, @lsrr={0x83, 0xf, 0xa2, [@empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x18, 0xa4, 0x0, 0x7, [0x4, 0x0, 0x3, 0x3, 0x0]}]}}}}}) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f0000007080)={&(0x7f0000006fc0), 0xc, &(0x7f0000007040)={&(0x7f0000007000)={0x30, 0x1407, 0x100, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000041) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000007380)={0x0, 0x9, 0x1, 0x1, 0x3, 0x3}, 0x14) r7 = socket(0x2b, 0x4, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000009a40), &(0x7f0000009a80)=0x4) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000009b00)='ethtool\x00') getsockopt$inet6_mreq(r2, 0x29, 0xe, &(0x7f0000009b40)={@loopback, 0x0}, &(0x7f0000009b80)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000009c80)={&(0x7f0000009ac0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000009c40)={&(0x7f0000009bc0)={0x78, r8, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x80000}, 0x20000800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000009cc0)={'batadv0\x00'}) socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000009d00)=""/187, 0xbb, 0x0, &(0x7f0000009dc0)=@in={0x2, 0x4e23, @empty}, 0x80) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000009f00)={&(0x7f0000009e40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000009ec0)={&(0x7f0000009e80)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) 17:44:38 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x4c, 0x2e, 0x1, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x8, 0xd}, {0xfff2, 0xb}, {0x9, 0xffff}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0xba}, {0x8, 0xb, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x1) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl(r2, 0x4, &(0x7f0000000300)="9349a7acb1e8fcce45e53b48387942f61b12b284e016eaabe5e2aaa41a66e7712338737a586fa6616c1c8ab174792226c0f0f5b30f29af5bd1003c88dc7492d998f0a7f65c033402e80982a9ec8444367acfb1c753b4") getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @local}}, [0x4, 0xdcce, 0xd7d, 0x6, 0x1, 0x2, 0x3, 0x1, 0x2, 0x7fffffff, 0x1, 0x10000, 0x0, 0x3, 0x401]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e23, @empty}}, 0xac5e, 0x0, 0x5, 0x5, 0x84, 0x5, 0xf4}, 0x9c) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000580)={'batadv0\x00'}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000680)={'nat\x00', 0x0, 0x4, 0x48, [], 0x4, &(0x7f00000005c0)=[{}, {}, {}, {}], &(0x7f0000000600)=""/72}, &(0x7f0000000700)=0x78) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000740)={0xfff}, 0x4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r5, &(0x7f0000000780)={0xa, 0x4e20, 0x6475, @loopback, 0x9}, 0x1c) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f00000007c0), 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000800)={0x3b, @broadcast, 0x4e22, 0x3, 'lblc\x00', 0x8, 0x2000, 0xa}, 0x2c) r7 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$sock(r7, &(0x7f0000001b40)={&(0x7f0000000840)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000008c0)="73511d9b4dee6d2e7af570e273917df4a61a06a07040807f5bc6f5a18f6afb7e3d77e0d1fc383503817796a5e8548379c382820e00d6ec", 0x37}, {&(0x7f0000000900)="18a510", 0x3}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="13c09fa7ced91f6308c7a7e78841a55c160ea86ab4944887568ef7b218a0f9493365c7e84bbe449abef99ae55b67b92ea24d95c93cc8f1498076106fcc56a2dd0f4a6a701f06cb4bb2e60d", 0x4b}, {&(0x7f00000019c0)="6ce0e7d7c1b63ad4a59dc0b2c2db92ac8802305eae4ee6032022fc6ada6b34d92791d2e8f5a2bfaf015444357a752fae792fd2c29e2494ff3b1b5cbae4996ca1295438454e756ee49a0d0b4002d97c016d51dfb845d699549aec85d5dedf0119429e24a63a2933d5d23b2690e0ad94b6", 0x70}, {&(0x7f0000001a40)="352885e3a63300df7d06fd79e0b5633227cf08ff07a617f186", 0x19}], 0x6, &(0x7f0000001b00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x18}, 0x4000000) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x54, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x800, 0x41}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="22e1bc6ffb4d"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6, {0x4, 0x6, 0x16, 0x1f}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) 17:44:38 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x21}, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000100)=0xfff, 0x4) r1 = accept4(r0, &(0x7f0000000200)=@ax25={{0x3, @default}, [@default, @remote, @default, @null, @null, @null, @null, @rose]}, &(0x7f0000000280)=0x80, 0x800) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa4, 0x0, 0x876, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @local}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000440)) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f00000004c0)={0x7, 0x4}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) connect$phonet_pipe(r1, &(0x7f0000000540)={0x23, 0x2, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={r0}) accept$alg(r2, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000680)=0x9) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x80) recvfrom$x25(r1, &(0x7f00000007c0)=""/216, 0xd8, 0x2140, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000008c0)={0x20, 0xe7, 0x7, 0xd1, 0x3, 0x20, 0x9, 0x5, 0x4, 0x2d, 0x1f, 0x1, 0x45, 0x50}, 0xe) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x338, 0x1f8, 0x338, 0x1f8, 0x408, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, &(0x7f0000000900), {[{{@ipv6={@private2, @mcast1, [0x0, 0xffffffff, 0xffffff00, 0xffffffff], [0x0, 0xff000000, 0xff, 0xff], 'ip6gretap0\x00', 'veth0_to_batadv\x00', {}, {}, 0x21, 0x1, 0x1, 0x13}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, [], 0x1}, [0x0, 0x0, 0xff, 0xff], 0x4e24, 0x4e23, 0x4e21, 0x4e21, 0x9, 0x1, 0x3f, 0x8, 0x8}}}, {{@ipv6={@local, @mcast1, [0xff, 0xff, 0xff, 0xff000000], [0xffffff00, 0xffffff00, 0xffffff00, 0xffffff00], 'bond_slave_0\x00', 'bridge0\x00', {0xbf3140fd7732ed15}, {}, 0x87, 0x4, 0x2, 0x50}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2, 0x37, 0x1b, 0x3}}}, {{@ipv6={@mcast1, @loopback, [0xff000000, 0x0, 0xffffffff], [0xff000000, 0xff000000, 0xff000000, 0xffffff00], 'netdevsim0\x00', 'netdevsim0\x00', {0xff}, {}, 0x3b, 0x20, 0x3, 0x44}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv4=@rand_addr=0x64010100, 0x3f, 0x3b, 0xf012}}}, {{@ipv6={@loopback, @remote, [0x0, 0xff, 0xff, 0xff000000], [0xff000000, 0xff0000ff, 0x0, 0xffffffff], 'wlan0\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x6c, 0x0, 0x4f}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private=0xa010101, @ipv4=@multicast1, 0x16, 0x12, 0x1000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000001000)=0x4) 17:44:38 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x8, 0xff, 0x5, 0x4, @local, @loopback, 0x10, 0x40, 0x3, 0x8}}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in=@remote, 0x4e24, 0x7f, 0x4e21, 0x0, 0x2, 0x20, 0x80, 0x2c, r0, 0xee00}, {0x2, 0x4bd, 0xfff, 0xafb, 0x9, 0x2, 0x9, 0x5}, {0x9, 0x6, 0x6, 0x4}, 0x80000000, 0x6e6bb3, 0x2, 0x0, 0x1, 0x1}, {{@in=@broadcast, 0x4d3, 0x32}, 0x2, @in6=@mcast2, 0x0, 0x4, 0x3, 0x3f, 0x7, 0x8, 0x1c000}}, 0xe8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000580)=""/90, &(0x7f0000000600)=0x5a) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000680)='rdma.current\x00', 0x0, 0x0) socket$inet(0x2, 0x800, 0x5) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000006c0)=0x2, 0x4) write$cgroup_devices(r1, &(0x7f0000000700)={'a', ' *:* ', 'rw\x00'}, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r4, 0x8, 0x70bd25, 0x6, {{}, {@void, @val={0xc, 0x99, {0x1, 0x35}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}}, 0x20000851) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000880)={0x33, 0xd, [], [@enc_lim={0x4, 0x1, 0xc4}, @generic={0x3, 0x6a, "2361fe997646c42e321a63a950f7466f00e398d1938d86cac14d5aab902b1a0d0ede572c026f922f514500241e2937d81808fd7c4d9481cf140752ef5c17eacf90b9754f9cf59737132a4d434dd782b797fe88bd6d6540b03c6b1e59c9ec465f186e773aec77d39366a7"}]}, 0x78) r6 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000900), &(0x7f0000000940)=0x4) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000001f40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f00)={&(0x7f00000009c0)={0x1538, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0xf8, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x76}, 0x2, 0x7, @broadcast, 0x8, 0x8, 0x800}}, @prep={0x83, 0x1f, @not_ext={{}, 0x5, 0x8, @broadcast, 0xad80, "", 0x3, 0x3, @device_b, 0x4}}, @cf={0x4, 0x6, {0xa9, 0x17, 0x1f, 0x3}}, @supported_rates={0x1, 0x7, [{0x3}, {0x6}, {0x60, 0x1}, {0x6, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x16}]}, @peer_mgmt={0x75, 0x8, {0x0, 0x9, @val=0x8f2c, @val=0x17, @void}}, @fast_bss_trans={0x37, 0x79, {0x1, 0x1, "3b6ff27a0a5824331ee2c95827a335ac", "7832c4b62ecadd77fa782013f64c1cf742971bb9a661a92c35e7f4d387b0f1b7", "6234c883897bc9d9d946a1920846fbe735376de6a200355d39245527479b8352", [{0x4, 0x25, "17a6827cdb72d4e14629befa6e43e6efecec537841e6704de18f521b80e763381c0a091fe6"}]}}, @peer_mgmt={0x75, 0x18, {0x1, 0x8001, @val=0x5, @val=0x33, @val="7d0f700088974ea126124f8c2e6cc544"}}, @ibss={0x6, 0x2, 0x4}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_BEACON_HEAD={0x1aa, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x4}, @device_a, @broadcast, @from_mac=@device_b, {0x6, 0x5}}, 0x3, @random=0x3, 0x8596, @val={0x0, 0x2, @random="60f1"}, @val={0x1, 0x4, [{0x3}, {0x48}, {0x2}, {0x6c, 0x1}]}, @val={0x3, 0x1, 0x2}, @val={0x4, 0x6, {0x1, 0x58, 0x8, 0x790}}, @void, @void, @val={0x25, 0x3, {0x1, 0xb3, 0x40}}, @void, @void, @void, @void, @void, @void, [{0xdd, 0x93, "8861e5737e9b14bb7d7e934ebc536d5903b11d8fb977f01f90d768ebb971f3017568bfd17be008f5537076883b923bbc581ada1c1de94b33f07ac12fd4e49c59c55d8c8add8843c670c0488ff9a6b196db682da91ddc35ce25134a8b3eb4f7186f13c424aead8d1ba4fc3ee663393527ec0505249cce6c86da65ab302d260cdfb90052bb8ae33887143c91a84beab8b031f7d2"}, {0xdd, 0xd1, "16632876edd2f6ac2efc2ec90c07899faec306e5312b5223109ff232311fb777a1bd0f2d8024b4c3ab6b52ace730b57e958f59e18f970b279ddb4afeb49d259f01e05b828f76379782f8849065410e8c060e1c28daf39ef533ae27955475c2abe62bb37f7f4b2198990d5dcd630f748865caf9f6425811540bfa600addc1e6527d5ae43c790292a2435a4656295e762ac4d2aee3f3e8d21ca9100b7f88a5da5607afad1e8b6df7663bfdc101dc5ec184ee64a0761779a57609af5d21505fc15a97b4c7f857963020b8002209d5f2ee23f2"}]}}, @NL80211_ATTR_IE={0x1063, 0x2a, [@measure_req={0x26, 0x1003, {0x80, 0x79, 0x0, "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"}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x9}}, @preq={0x82, 0x41, @ext={{0x0, 0x0, 0x1}, 0x40, 0x1, 0x0, @device_a, 0x80, @broadcast, 0x8, 0x9, 0x3, [{{}, @device_a, 0x9}, {{0x0, 0x0, 0x1}, @device_b, 0x1ff}, {{}, @device_a, 0x5}]}}, @dsss={0x3, 0x1, 0xb5}, @gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}]}, @NL80211_ATTR_BEACON_HEAD={0x214, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x80}, @device_b, @device_b, @initial, {0x8, 0x81}}, @ver_80211n={0x0, 0x3, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}}, 0x5, @default, 0x0, @val={0x0, 0x1c, @random="f2c06b81a418dd796d630587ad813bd00c21fe854f464fb58cfcec09"}, @val, @void, @val={0x4, 0x6, {0x5, 0xff, 0x7, 0x7f}}, @void, @val={0x5, 0x53, {0x8, 0x62, 0x5b, "29a2d82b8fe7c446407838f9b25dd71ada51dd05ac6ef982052a01a8ce4b0dfacd57145f477edf6d3e82ec8cadf7d8b8a9f6bede3b5144da684da69c45aa7ee38eeafc7c344527e098ff51fdd41fdf63"}}, @void, @val={0x2a, 0x1, {0x0, 0x1}}, @val={0x3c, 0x4, {0x1, 0x0, 0xb4, 0x1b}}, @val={0x2d, 0x1a, {0x4000, 0x2, 0x2, 0x0, {0x374bee83, 0x69, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2}, 0x8, 0xb4, 0xfc}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0x0, 0x1, 0x0, 0xab, 0x40}}, @val={0x76, 0x6, {0x12, 0x20, 0x29, 0x81}}, [{0xdd, 0xf1, "a677be9d844737d779f311e883a96c71c2fb428522685ee027f9682731a12d9a9ddd8f6f67616b46d396f8f2777cdf632a8779b1b0c7bb5a309e00c1eb70e3bed0e8821dcfa0671f342a56df942c6e63f7ee0e1427a2df9fef57be6a2d756afa0f8ce652b76b6867164ee8eeb584d59167c673b1e59d4e424f805286bf31378991d3b9099df9e0fe09da6b14c67c43705be2f3540af382ffbb4875ff5019eec0773d976e351f5ac8ffec1608f3d332c55e5c3b08e574ef83801207ac4d1d528f86b67f7c5fade1b1676524ed369c0b8ffc34a583386f67914e891b2155e44f331b012c58b2e53a263c4564b8bf5bb7de43"}, {0xdd, 0x1c, "4778ee902543e5b53f6f819ea4fb185f55930b3d52e0f3d41d52fd98"}, {0xdd, 0x1a, "4c28115802e941e846a688fa0485d91ae139501b1a3f00d6276b"}]}}]}, 0x1538}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000001f80)=0x1, 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002040)={'ip6tnl0\x00', &(0x7f0000001fc0)={'ip6_vti0\x00', r0, 0x4, 0x1, 0x7, 0x1, 0x30, @mcast1, @private0, 0x20, 0x10, 0x6, 0x200}}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000020c0)) syzkaller login: [ 126.171913][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 126.409316][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 126.440135][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 126.519474][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.528405][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.537110][ T8506] device bridge_slave_0 entered promiscuous mode [ 126.553775][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.561819][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.575744][ T8506] device bridge_slave_1 entered promiscuous mode [ 126.647288][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 126.681464][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.701735][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.849145][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 126.879849][ T8506] team0: Port device team_slave_0 added [ 126.889847][ T8506] team0: Port device team_slave_1 added [ 126.893058][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 126.931587][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.939380][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.974922][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.020029][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.055658][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.089494][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.143194][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 127.167178][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.182823][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.191321][ T8508] device bridge_slave_0 entered promiscuous mode [ 127.202610][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.212547][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.221342][ T8508] device bridge_slave_1 entered promiscuous mode [ 127.244093][ T8506] device hsr_slave_0 entered promiscuous mode [ 127.250869][ T8506] device hsr_slave_1 entered promiscuous mode [ 127.340184][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.442072][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.448030][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 127.470183][ T8508] team0: Port device team_slave_0 added [ 127.478744][ T8508] team0: Port device team_slave_1 added [ 127.553457][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.561153][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.587706][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.600778][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.608697][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.636225][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.757179][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 127.784980][ T8508] device hsr_slave_0 entered promiscuous mode [ 127.791637][ T8508] device hsr_slave_1 entered promiscuous mode [ 127.799402][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.807568][ T8508] Cannot create hsr debugfs directory [ 127.846738][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 128.010881][ T8506] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.051338][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.058764][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.067567][ T8510] device bridge_slave_0 entered promiscuous mode [ 128.075256][ T8506] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.093200][ T8506] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.117617][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.128769][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.138651][ T8510] device bridge_slave_1 entered promiscuous mode [ 128.144898][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 128.175565][ T8506] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.196772][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.203867][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.217786][ T8512] device bridge_slave_0 entered promiscuous mode [ 128.228318][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.295135][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.302236][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.311626][ T8512] device bridge_slave_1 entered promiscuous mode [ 128.320455][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.371185][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 128.385036][ T9268] Bluetooth: hci1: command 0x0409 tx timeout [ 128.412953][ T8510] team0: Port device team_slave_0 added [ 128.452471][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.488447][ T8510] team0: Port device team_slave_1 added [ 128.526034][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.589546][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.597544][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.624978][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.626113][ T9268] Bluetooth: hci2: command 0x0409 tx timeout [ 128.647504][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.656183][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.683669][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.721083][ T8512] team0: Port device team_slave_0 added [ 128.744875][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 128.765380][ T8512] team0: Port device team_slave_1 added [ 128.778046][ T8510] device hsr_slave_0 entered promiscuous mode [ 128.784548][ T3126] Bluetooth: hci3: command 0x0409 tx timeout [ 128.791738][ T8510] device hsr_slave_1 entered promiscuous mode [ 128.799001][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.806936][ T8510] Cannot create hsr debugfs directory [ 128.812471][ T8508] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.859801][ T8508] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.873252][ T8508] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.924623][ T8508] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.940927][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.956343][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.983479][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.997462][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.006613][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.015690][ T8514] device bridge_slave_0 entered promiscuous mode [ 129.024747][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 129.033560][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.040793][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.068165][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.083226][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.091911][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.103858][ T8514] device bridge_slave_1 entered promiscuous mode [ 129.173508][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.220519][ T8512] device hsr_slave_0 entered promiscuous mode [ 129.233827][ T8512] device hsr_slave_1 entered promiscuous mode [ 129.240931][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.250228][ T8512] Cannot create hsr debugfs directory [ 129.257871][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.277684][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.289201][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.297513][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.306727][ T8527] device bridge_slave_0 entered promiscuous mode [ 129.344215][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 129.364729][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.371809][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.391122][ T8527] device bridge_slave_1 entered promiscuous mode [ 129.413630][ T8514] team0: Port device team_slave_0 added [ 129.431328][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.464676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.473132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.482163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.491451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.500532][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.507803][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.516897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.526560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.535399][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.542540][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.554853][ T8514] team0: Port device team_slave_1 added [ 129.598680][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.617514][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.627191][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.644493][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.660187][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.669894][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.710688][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.733569][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.742775][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.758286][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.769292][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.780001][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.809205][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.830487][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.838765][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.867317][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.885006][ T8510] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.902565][ T8510] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.942154][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.950698][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.963178][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.972284][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.985516][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.993248][ T8510] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.011900][ T8510] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.023814][ T8527] team0: Port device team_slave_0 added [ 130.065919][ T8527] team0: Port device team_slave_1 added [ 130.076806][ T8514] device hsr_slave_0 entered promiscuous mode [ 130.083457][ T8514] device hsr_slave_1 entered promiscuous mode [ 130.090868][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.102312][ T8514] Cannot create hsr debugfs directory [ 130.122434][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.156869][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.164600][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.224299][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 130.233987][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.260809][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.272934][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.282441][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.291748][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.300748][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.307890][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.317048][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.324335][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.350739][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.363844][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.370948][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.398920][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.426974][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.436764][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.446800][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.455617][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.466555][ T9268] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.473640][ T9268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.494307][ T9268] Bluetooth: hci1: command 0x041b tx timeout [ 130.538532][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.558858][ T8527] device hsr_slave_0 entered promiscuous mode [ 130.570962][ T8527] device hsr_slave_1 entered promiscuous mode [ 130.579116][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.587135][ T8527] Cannot create hsr debugfs directory [ 130.631459][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.644954][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.653327][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.690402][ T8512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.704276][ T9268] Bluetooth: hci2: command 0x041b tx timeout [ 130.720265][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.730860][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.740062][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.760942][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.775249][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.788633][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.795961][ T8512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.819776][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.834675][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.864570][ T9268] Bluetooth: hci3: command 0x041b tx timeout [ 130.864607][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.882131][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.891510][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.899810][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.907896][ T8512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.943205][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.952664][ T8512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 131.032209][ T8514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 131.055230][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.063876][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.074504][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.083056][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.092253][ T8930] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.099396][ T8930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.104136][ T9268] Bluetooth: hci4: command 0x041b tx timeout [ 131.133767][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.149006][ T8514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 131.162564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.171193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.178877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.186787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.196625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.205286][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.212337][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.242636][ T8506] device veth0_vlan entered promiscuous mode [ 131.258118][ T8514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 131.290613][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.299026][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.321516][ T8514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.354162][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.361986][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.370355][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.382791][ T8506] device veth1_vlan entered promiscuous mode [ 131.421191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.431964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.443359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.464092][ T3001] Bluetooth: hci5: command 0x041b tx timeout [ 131.500239][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.509701][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.519251][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.528875][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.538803][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.547989][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.558429][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.586452][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.621879][ T8508] device veth0_vlan entered promiscuous mode [ 131.643343][ T8506] device veth0_macvtap entered promiscuous mode [ 131.652199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.661570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.671167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.679693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.688141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.696520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.705167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.713596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.743022][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.754992][ T8527] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 131.770334][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.790146][ T8506] device veth1_macvtap entered promiscuous mode [ 131.798329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.806728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.814981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.822976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.831674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.840511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.857665][ T8527] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 131.868802][ T8508] device veth1_vlan entered promiscuous mode [ 131.891972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.900343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.910205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.919392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.928633][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.935781][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.944125][ T8527] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 131.975380][ T8527] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 131.990179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.002777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.011900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.020709][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.027843][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.037591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.046814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.066689][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.086339][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.100724][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.109699][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.117768][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.125772][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.134540][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.143302][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.152799][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.162688][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.191349][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.200732][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.223835][ T8512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.236560][ T8512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.255209][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.263688][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.278563][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.287568][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.296923][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.304468][ T3001] Bluetooth: hci0: command 0x040f tx timeout [ 132.306570][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.320312][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.329184][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.341141][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.352767][ T8506] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.362756][ T8506] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.372270][ T8506] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.381362][ T8506] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.395297][ T8508] device veth0_macvtap entered promiscuous mode [ 132.457670][ T8508] device veth1_macvtap entered promiscuous mode [ 132.546173][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.553981][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 132.571994][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.584644][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.592687][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.602822][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.613574][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.623396][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.633706][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.662090][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.677425][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.691612][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.703015][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.723598][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.735783][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.754137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.762387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.771269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.780387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.789754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.800321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.809556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.817875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.835035][ T9268] Bluetooth: hci2: command 0x040f tx timeout [ 132.845407][ T8510] device veth0_vlan entered promiscuous mode [ 132.859194][ T8508] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.868765][ T8508] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.882517][ T8508] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.897540][ T8508] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.921413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.936572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.946054][ T9268] Bluetooth: hci3: command 0x040f tx timeout [ 132.969809][ T8510] device veth1_vlan entered promiscuous mode [ 132.986411][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.065288][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.073532][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.091651][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.101080][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.168637][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.185732][ T3001] Bluetooth: hci4: command 0x040f tx timeout [ 133.197290][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.208896][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.218578][ T9268] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.225687][ T9268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.233230][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.242718][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.251834][ T9268] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.258964][ T9268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.298878][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.309291][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.318158][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.318990][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.336538][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.343675][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.346908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.359368][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.368267][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.377066][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.393668][ T8510] device veth0_macvtap entered promiscuous mode [ 133.406473][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.442695][ T8512] device veth0_vlan entered promiscuous mode [ 133.455238][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.463419][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.479483][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.488466][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.501152][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.511425][ T9268] Bluetooth: hci5: command 0x040f tx timeout [ 133.521023][ T8510] device veth1_macvtap entered promiscuous mode [ 133.544430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.552417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.578128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.588753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.600534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.637870][ T8512] device veth1_vlan entered promiscuous mode [ 133.654998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.663575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.677090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.686052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.695234][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.702282][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.710135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.718893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.727358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.736167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.745814][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.752856][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.760628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.769290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.788844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.806058][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.814364][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.819087][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.841974][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.870313][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.886726][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.897902][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.910401][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.918712][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.929246][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.938262][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.947257][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.000489][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.013468][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.023978][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.034590][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.053628][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.083285][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:44:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00000000bb8f0600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac141400c154014965296e370000000005000500008000000a0000000edf565fe6bd642d3d00000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) [ 134.122937][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.157763][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.189823][ T8512] device veth0_macvtap entered promiscuous mode [ 134.202744][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.207650][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.216086][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.226971][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.241718][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.250805][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.259847][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.268829][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.292637][ T8510] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.302727][ T8510] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.317914][ T8510] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.330397][ T8510] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:44:47 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$pptp(0x18, 0x1, 0x2) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x275a, 0x0) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0xe00, 0xf000) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="78d110e47b91f4c6a4bbf51980e29d69a4ff343f25c6d0e596bdf0c26dbbdc8a40fadf04d262f7011254304e08b3c01bad", @ANYRESOCT=r2, @ANYRESDEC, @ANYRES16, @ANYBLOB="b8c94d9651da7c8c73278136d38181b83c7d071dc23e6dc8f24d2b9bddb6634dfd5b77d8", @ANYRESOCT=r5], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000300)="ad7775186da2d1273e9cb653d7639ecc83f63a932b1f86ece857dedffde1e42447a5214efe4e784a95650ccf9fc230c3012b4350677bacba8cd5c79b032b36a4feddcac0b07c8d733d2b8c26b1e5887d194b23f879680747da9d554f5992f2d50c3cdc3502c86cc1e217cb4b22b8fb941790cb5dcd4a97421ff719c946570f48cb4fd937a1f474661d8733062e191d3c0ffca860bc27675ee9a429436d3aa8f997c1023cf9fe18a5b8ebc641fe", 0xad}, {&(0x7f00000004c0)="0d5056aa3536ec4ad1f5574e98db6eca1b9c39ad211c943374734c194d4846e98834c590485d4464dbbe3193f04ecbb9fabc76629280e7f0763d4bcee70d22f4fdab5f10ca4d3997e9b0801f700d87a4ca111a96b925a458b9e6a025e4fb7d70ead080f4d6992773040d4d60464a5a5542816ec010fdc0ad6fe62daeebdbcb579d7556b5f7b628faf6fd4494b8ae3aa9056499bdcb48327c33b0f28c46d582dd2dc15b6d8d2e48e8823e2b26a95da666fa939354b555fff79a8da40990b7887112f062ce21bffb4d1006", 0xca}, {&(0x7f00000005c0)="3c6af7531533bbecf51781b0cd042c2fa2302a0280b3c0430bd6e16fed008338ab3bd0efb062ea4d5435ca5307f8ff827429e39b96021757e0c9533ec033c9b2656a1a002634010b6c2a1ad37eb65b2b9c287c994ae093bfc3504cccdcefafb1a17f2884e4c0489ae60defda4f621e5b26eec6f7b7ca7c5927cb761a40217154548afb77974bada0dc84dffcd0b5360acdd4a567add9fd57886cbe030398b4cdc654515203b721b9e025a23564282c29bdd8470ce4ce8acb1e8a765d83fa5c1828", 0xfffffe7f}, {&(0x7f00000008c0)="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", 0xe3}], 0x4) [ 134.398505][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.414143][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 134.435400][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.445730][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.455574][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.465587][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.475719][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.487564][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.509881][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.519886][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.536148][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.557823][ T8512] device veth1_macvtap entered promiscuous mode [ 134.589493][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.624269][ T9268] Bluetooth: hci1: command 0x0419 tx timeout [ 134.675450][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.755475][ T231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.763469][ T231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.782242][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.822496][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.839563][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.858883][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.869785][ T9861] Bluetooth: hci2: command 0x0419 tx timeout [ 134.898777][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.911037][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.927278][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.940283][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.960261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.973023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.982577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.991282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.006466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.024545][ T9829] Bluetooth: hci3: command 0x0419 tx timeout [ 135.031004][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.053197][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.064369][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.076429][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.087189][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.098537][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.111852][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.157489][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.170888][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.187746][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.220811][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.256037][ T8512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.264685][ T9829] Bluetooth: hci4: command 0x0419 tx timeout 17:44:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2e, 0x3f, 0xff, 0x4, 0x2, 0x3, 0x7, 0xf8, 0x40, 0x27a, 0x6, 0x7, 0x38, 0x1, 0xffff, 0x90, 0x2ee1}, [{0x70000000, 0x6, 0x0, 0x6, 0x648, 0x4, 0x7f, 0x8}], "30ed18d216613cdf6919defdcec57bafdc239c6ec38219a59f48c2bc01047b01ad2572f11f32c977ada0169fe5c2922752c87e98c990fe31a9a92d278fc13b59b4d9593d90c5bd785401d4e82717c73874358e0289b035d8318f2370", [[], [], [], []]}, 0x4d4) ioctl$TUNDETACHFILTER(r0, 0x400454ca, 0x400004) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x840, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)=0xfffffffd) [ 135.278513][ T8512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.313925][ T8512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.340816][ T8512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.427379][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.454665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.471665][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.476162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.531882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.555016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.562898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.596438][ T8514] device veth0_vlan entered promiscuous mode [ 135.603381][ T9268] Bluetooth: hci5: command 0x0419 tx timeout [ 135.729041][ T169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.735595][ T8514] device veth1_vlan entered promiscuous mode [ 135.748077][ T169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.757204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.790816][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.816100][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.831527][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:44:48 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$pptp(0x18, 0x1, 0x2) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x275a, 0x0) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0xe00, 0xf000) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="78d110e47b91f4c6a4bbf51980e29d69a4ff343f25c6d0e596bdf0c26dbbdc8a40fadf04d262f7011254304e08b3c01bad", @ANYRESOCT=r2, @ANYRESDEC, @ANYRES16, @ANYBLOB="b8c94d9651da7c8c73278136d38181b83c7d071dc23e6dc8f24d2b9bddb6634dfd5b77d8", @ANYRESOCT=r5], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000300)="ad7775186da2d1273e9cb653d7639ecc83f63a932b1f86ece857dedffde1e42447a5214efe4e784a95650ccf9fc230c3012b4350677bacba8cd5c79b032b36a4feddcac0b07c8d733d2b8c26b1e5887d194b23f879680747da9d554f5992f2d50c3cdc3502c86cc1e217cb4b22b8fb941790cb5dcd4a97421ff719c946570f48cb4fd937a1f474661d8733062e191d3c0ffca860bc27675ee9a429436d3aa8f997c1023cf9fe18a5b8ebc641fe", 0xad}, {&(0x7f00000004c0)="0d5056aa3536ec4ad1f5574e98db6eca1b9c39ad211c943374734c194d4846e98834c590485d4464dbbe3193f04ecbb9fabc76629280e7f0763d4bcee70d22f4fdab5f10ca4d3997e9b0801f700d87a4ca111a96b925a458b9e6a025e4fb7d70ead080f4d6992773040d4d60464a5a5542816ec010fdc0ad6fe62daeebdbcb579d7556b5f7b628faf6fd4494b8ae3aa9056499bdcb48327c33b0f28c46d582dd2dc15b6d8d2e48e8823e2b26a95da666fa939354b555fff79a8da40990b7887112f062ce21bffb4d1006", 0xca}, {&(0x7f00000005c0)="3c6af7531533bbecf51781b0cd042c2fa2302a0280b3c0430bd6e16fed008338ab3bd0efb062ea4d5435ca5307f8ff827429e39b96021757e0c9533ec033c9b2656a1a002634010b6c2a1ad37eb65b2b9c287c994ae093bfc3504cccdcefafb1a17f2884e4c0489ae60defda4f621e5b26eec6f7b7ca7c5927cb761a40217154548afb77974bada0dc84dffcd0b5360acdd4a567add9fd57886cbe030398b4cdc654515203b721b9e025a23564282c29bdd8470ce4ce8acb1e8a765d83fa5c1828", 0xfffffe7f}, {&(0x7f00000008c0)="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", 0xe3}], 0x4) [ 135.955456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.977950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.014179][ T169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.022184][ T169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.063596][ T8514] device veth0_macvtap entered promiscuous mode 17:44:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$pptp(0x18, 0x1, 0x2) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x275a, 0x0) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0xe00, 0xf000) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="78d110e47b91f4c6a4bbf51980e29d69a4ff343f25c6d0e596bdf0c26dbbdc8a40fadf04d262f7011254304e08b3c01bad", @ANYRESOCT=r2, @ANYRESDEC, @ANYRES16, @ANYBLOB="b8c94d9651da7c8c73278136d38181b83c7d071dc23e6dc8f24d2b9bddb6634dfd5b77d8", @ANYRESOCT=r5], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000300)="ad7775186da2d1273e9cb653d7639ecc83f63a932b1f86ece857dedffde1e42447a5214efe4e784a95650ccf9fc230c3012b4350677bacba8cd5c79b032b36a4feddcac0b07c8d733d2b8c26b1e5887d194b23f879680747da9d554f5992f2d50c3cdc3502c86cc1e217cb4b22b8fb941790cb5dcd4a97421ff719c946570f48cb4fd937a1f474661d8733062e191d3c0ffca860bc27675ee9a429436d3aa8f997c1023cf9fe18a5b8ebc641fe", 0xad}, {&(0x7f00000004c0)="0d5056aa3536ec4ad1f5574e98db6eca1b9c39ad211c943374734c194d4846e98834c590485d4464dbbe3193f04ecbb9fabc76629280e7f0763d4bcee70d22f4fdab5f10ca4d3997e9b0801f700d87a4ca111a96b925a458b9e6a025e4fb7d70ead080f4d6992773040d4d60464a5a5542816ec010fdc0ad6fe62daeebdbcb579d7556b5f7b628faf6fd4494b8ae3aa9056499bdcb48327c33b0f28c46d582dd2dc15b6d8d2e48e8823e2b26a95da666fa939354b555fff79a8da40990b7887112f062ce21bffb4d1006", 0xca}, {&(0x7f00000005c0)="3c6af7531533bbecf51781b0cd042c2fa2302a0280b3c0430bd6e16fed008338ab3bd0efb062ea4d5435ca5307f8ff827429e39b96021757e0c9533ec033c9b2656a1a002634010b6c2a1ad37eb65b2b9c287c994ae093bfc3504cccdcefafb1a17f2884e4c0489ae60defda4f621e5b26eec6f7b7ca7c5927cb761a40217154548afb77974bada0dc84dffcd0b5360acdd4a567add9fd57886cbe030398b4cdc654515203b721b9e025a23564282c29bdd8470ce4ce8acb1e8a765d83fa5c1828", 0xfffffe7f}, {&(0x7f00000008c0)="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", 0xe3}], 0x4) 17:44:48 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=""/139, &(0x7f00000000c0)=0x8b) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000a20000000000a010100000000000000000200fffe0900010073797a30000000005c000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001c0008800c00014000000000000000000c0002400000000000010001140004800800014000000000080002400000000014000000020a0900000000000000000002000000140000001100010000000000000000000000000a42dba5007afbfd782e0e651fe84aa0c26aca8069926ac7143c011094b20643ebdc8f37657a3bec2a5151b892aed01b7236c6c14bb7cbfa40cfb487f0c82b00b65644"], 0xb8}}, 0x0) [ 136.110614][ T8527] device veth0_vlan entered promiscuous mode [ 136.132016][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.147169][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.185055][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.210782][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.271572][ T8527] device veth1_vlan entered promiscuous mode [ 136.300367][ T8514] device veth1_macvtap entered promiscuous mode [ 136.313108][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:44:49 executing program 2: unshare(0x6c060000) getpeername(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x474, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x67}}}}, [@NL80211_ATTR_IE={0x158, 0x2a, [@cf={0x4, 0x6, {0x9, 0x0, 0xbac0, 0x6}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x40, 0x70, 0xd4}}, @ssid={0x0, 0x6, @default_ap_ssid}, @dsss={0x3, 0x1, 0xb9}, @perr={0x84, 0xc2, {0x6, 0xc, [@not_ext={{}, @device_b, 0x5, "", 0x22}, @ext={{}, @device_a, 0x1, @device_a, 0x34}, @ext={{}, @device_a, 0x20, @device_a, 0x2d}, @not_ext={{}, @broadcast, 0x0, "", 0x6}, @not_ext={{}, @broadcast, 0x7f, "", 0xf}, @ext={{}, @device_b, 0xe, @device_b, 0x36}, @not_ext={{}, @device_a, 0x1, "", 0x23}, @not_ext={{}, @device_a, 0x1000, "", 0x41}, @ext={{}, @device_b, 0x5, @broadcast}, @ext={{}, @device_a, 0xffffffe0, @broadcast, 0x26}, @ext={{}, @broadcast, 0x1, @device_b, 0x39}, @not_ext={{}, @device_a, 0x0, "", 0x2c}]}}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x6, 0x0, {0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x6, 0x6, 0x4}}, @measure_req={0x26, 0x32, {0x86, 0x35, 0x3, "97c2695a537acd35dd286ffdcfc5e447799c85da7746e7602167665c75afb0c9b975cf166dfab0fd3a8f8c8696e7eb"}}, @prep={0x83, 0x25, @ext={{}, 0x5, 0xab, @device_b, 0x1, @device_b, 0x40, 0x2, @device_a, 0xffff}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x800}, @NL80211_ATTR_IE={0x2d6, 0x2a, [@measure_req={0x26, 0x9d, {0x2, 0x0, 0xad, "eb1b2f0427ab9095fbb2ea340de4a2be878f7b0c1fdaf7e1bb9313937d2f2dfbd370e24ecffafb8bbbe6cd2897d198a097b15f58c4e066ac1920d0d4fc58ec3e2c2504772641f3ba55b005f3d06d112128d63fce27ba92715ba8e49e49830ea6ec1311d8852fa43b17a9443d6298f2e8a6cff38e2e59448b30dbd0926e9ff19a89625412d52b0139cff591cd248d41835bb5abce7ae5aec8c2c0"}}, @mesh_id={0x72, 0x6}, @perr={0x84, 0x141, {0x4, 0x13, [@ext={{}, @device_a, 0x1f, @broadcast, 0x19}, @not_ext={{}, @device_b, 0x4, "", 0x3e}, @ext={{}, @device_b, 0x0, @broadcast, 0x3}, @not_ext={{}, @broadcast, 0xa959, "", 0x28}, @ext={{}, @device_a, 0x1, @device_b, 0x37}, @ext={{}, @device_b, 0xa501, @device_b, 0x8}, @ext={{}, @broadcast, 0xff, @broadcast, 0x3d}, @ext={{}, @device_a, 0x7ff, @broadcast, 0x36}, @ext={{}, @device_b, 0x13, @device_a, 0x1}, @not_ext={{}, @device_a, 0xfffffff7, "", 0x3}, @not_ext={{}, @broadcast, 0x4000000, "", 0x2a}, @ext={{}, @device_a, 0xfffffffa, @broadcast, 0x3b}, @not_ext={{}, @device_b, 0x7}, @not_ext={{}, @device_a, 0x5, "", 0xe}, @ext={{}, @broadcast, 0x0, @device_a, 0x21}, @ext={{}, @device_b, 0x7721, @device_a, 0x1b}, @ext={{}, @device_b, 0x6, @broadcast, 0x2a}, @not_ext={{}, @device_a, 0x80000001, "", 0x41}, @ext={{}, @broadcast, 0x2ef01dfc, @broadcast, 0x1d}]}}, @preq={0x82, 0x62, @ext={{0x1, 0x1, 0x1}, 0x1, 0x3, 0x1, @device_a, 0x7, @device_a, 0x1000, 0x9b8, 0x6, [{{0x0, 0x0, 0x1}, @device_a, 0x5}, {{}, @device_b, 0xfffffb62}, {{0x0, 0x0, 0x1}, @device_a, 0x7f}, {{}, @device_a, 0xfff}, {{0x1, 0x0, 0x1}, @device_b, 0x10000}, {{}, @device_a, 0x3}]}}, @mesh_id={0x72, 0x6}, @random={0x3, 0x71, "2ce6d07aa3e884a9d48947cc809b047cee8f0d99acb11f46530e1789cd0dc5e067b69888563aa8df8d88ed7e0561b00cff66b60f7d0f8bc9eff664889d5c7c8aa0763d4d8618967c61461025a0c40e3c80eee859d85b070f67b3fb102a67798801343b126fe9f30c8916c03b9e6240315f"}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0x0, 0x0, 0x1, 0x80, 0x41}}]}, @NL80211_ATTR_IE={0x13, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x2, @val=0x9, @val=0x36, @void}}, @channel_switch={0x25, 0x3, {0x0, 0x74, 0x20}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x800}]}, 0x474}, 0x1, 0x0, 0x0, 0x8000}, 0x200000c1) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) [ 136.335848][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.360339][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.406675][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.444912][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.484786][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.516357][ T9952] IPVS: ftp: loaded support on port[0] = 21 [ 136.531836][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.556310][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.631504][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.656228][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.690533][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.732913][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.734050][ T9956] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 136.759774][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.815428][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:44:49 executing program 3: syz_emit_ethernet(0x92, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x5c, 0x2c, 0x0, @remote, @local, {[@srh={0x6, 0x8, 0x4, 0x4, 0x80, 0x10, 0x9b7, [@remote, @ipv4={[], [], @empty}, @mcast2, @private2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 136.885940][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.948790][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.006410][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.049752][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.074732][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:44:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x24008001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="1a", 0x1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xef72ac3f6797a520, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000000c0)='1', 0x1, 0x4000015, 0x0, 0x0) [ 137.134532][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.161979][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.232755][ T8527] device veth0_macvtap entered promiscuous mode [ 137.291059][ T9954] IPVS: ftp: loaded support on port[0] = 21 [ 137.306426][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.333947][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.361493][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:44:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711054000000000016000000000000019500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 137.391560][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.437460][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.475535][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.509229][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.544211][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.605238][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.674092][ T8527] device veth1_macvtap entered promiscuous mode [ 137.700311][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.717146][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.767949][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.806272][ T8514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.824719][ T8514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.863617][ T8514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.891633][ T8514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.124017][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.159364][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.170594][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.181868][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.193325][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.205917][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.227827][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.251541][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.261966][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.273469][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.285963][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.300067][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.315399][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.333285][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.351069][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.361539][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.372154][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.382971][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.396499][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.407262][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.418494][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.428964][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.439973][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.451855][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.494644][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.507313][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.530553][ T8527] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.539998][ T8527] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.550397][ T8527] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.559468][ T8527] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.619745][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.636703][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.668202][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.754584][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.781934][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.792402][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.823793][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.835699][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.887770][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.916228][ T231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.931610][T10074] x_tables: duplicate underflow at hook 1 [ 138.942670][T10075] x_tables: duplicate underflow at hook 1 [ 138.945393][ T231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:44:51 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000020000000000000a20000000000a01010000000000000000080000000900010073797a30000000003c0000001d0aff"], 0x84}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 138.997078][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.147283][ T34] audit: type=1804 audit(1604166291.890:2): pid=10079 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200211967/syzkaller.2TvQx7/4/cgroup.controllers" dev="sda1" ino=15768 res=1 errno=0 [ 139.414522][ T34] audit: type=1804 audit(1604166292.160:3): pid=10084 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200211967/syzkaller.2TvQx7/4/cgroup.controllers" dev="sda1" ino=15768 res=1 errno=0 17:44:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x3ffd}, @typed={0x8, 0x17, 0x0, 0x0, @uid}]}, 0x1c}], 0x1}, 0x0) 17:44:52 executing program 1: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x4c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20010844}, 0x4004000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r3, 0x0, 0x100000001) connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x4, @broadcast, 'ip6_vti0\x00'}}, 0x1e) recvfrom$x25(r2, &(0x7f0000000000)=""/107, 0x6b, 0xc0010002, &(0x7f0000000100)={0x9, @remote={[], 0x1}}, 0x12) r6 = accept$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000380)=@ccm_128={{0x303}, "194cbd333327529d", "9012be09fce484856d56fd16277a4efe", "f50b769b", "91ee410a5356b758"}, 0x28) write$cgroup_subtree(r0, 0x0, 0x23fa00) 17:44:52 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000020000000000000a20000000000a01010000000000000000080000000900010073797a30000000003c0000001d0aff"], 0x84}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 139.578448][ T34] audit: type=1804 audit(1604166292.180:4): pid=10079 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir200211967/syzkaller.2TvQx7/4/cgroup.controllers" dev="sda1" ino=15768 res=1 errno=0 17:44:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) preadv(r0, &(0x7f0000001300), 0x0, 0x5, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) r3 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x3, &(0x7f0000000000)=':&#-*}#\x00', 0x8) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000100)='wg2\x00', 0x4) socket$inet6(0xa, 0x3, 0x7) 17:44:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 'veth1\x00', 'ip6gre0\x00', {0xfa1d9e210a893930}, {}, 0x32, 0x5, 0x3, 0x42}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xff, 0xffffffff], 'geneve1\x00', 'veth0\x00', {}, {0xff}, 0x2, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x10, &(0x7f00000002c0)={r4, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r4, 0xff}, &(0x7f0000000080)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) sendmsg$netlink(r5, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x10a8, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x5b, 0x0, 0x0, @uid=r6}, @nested={0x108f, 0x7d, 0x0, 0x1, [@generic="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", @generic="de04e4f5", @typed={0x6, 0x95, 0x0, 0x0, @str='b\x00'}, @typed={0x4, 0xf}, @generic="d0fbe1ac3d7fc3d8f72ff66199150c2953b7adb6dd9bfef1cda21247b0447df4f28905f2a4de2a81d89d2767026e69d9665acf51a01a3f49b03f61c2edef67d98c0cd48367811a904aae994b860cac05f30adf642a96cdb2a0b222ddc0b093b1cfab14a0c66f1bcaac01c36c94d89e", @typed={0xc, 0x3e, 0x0, 0x0, @u64=0x3}]}]}, 0x10a8}], 0x1}, 0x4000000) [ 139.723930][ T34] audit: type=1804 audit(1604166292.360:5): pid=10097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir632906836/syzkaller.bjCHun/3/memory.events" dev="sda1" ino=15762 res=1 errno=0 [ 139.949715][ T34] audit: type=1804 audit(1604166292.550:6): pid=10106 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200211967/syzkaller.2TvQx7/5/cgroup.controllers" dev="sda1" ino=15771 res=1 errno=0 17:44:52 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000000314010000000000000000000b00020073797a31000000000800410072786500140033006c6f00"/56], 0x38}}, 0x0) 17:44:52 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x10, &(0x7f00000002c0)={r3, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3, 0x1ff}, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000200)) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0xffffffff) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000006a00010029bd7400fedbdf258300000000000000"], 0x18}, 0x1, 0x0, 0x0, 0x24040801}, 0x0) [ 140.109276][T10115] lo speed is unknown, defaulting to 1000 [ 140.137550][ T34] audit: type=1804 audit(1604166292.550:7): pid=10097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir632906836/syzkaller.bjCHun/3/cgroup.controllers" dev="sda1" ino=15769 res=1 errno=0 [ 140.185043][T10115] lo speed is unknown, defaulting to 1000 [ 140.192212][T10115] lo speed is unknown, defaulting to 1000 [ 140.318878][ T34] audit: type=1804 audit(1604166292.900:8): pid=10105 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir632906836/syzkaller.bjCHun/3/memory.events" dev="sda1" ino=15762 res=1 errno=0 [ 140.819168][T10115] infiniband syz1: set active [ 140.825321][ T9829] lo speed is unknown, defaulting to 1000 [ 140.864179][T10115] infiniband syz1: added lo [ 140.901320][T10115] ------------[ cut here ]------------ [ 140.910545][T10115] WARNING: CPU: 1 PID: 10115 at kernel/dma/mapping.c:149 dma_map_page_attrs+0x493/0x700 [ 140.942447][T10115] Modules linked in: [ 140.966678][T10115] CPU: 0 PID: 10115 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 141.012417][T10115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.073195][T10115] RIP: 0010:dma_map_page_attrs+0x493/0x700 [ 141.105522][T10115] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 46 38 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 14 11 12 00 0f 0b e8 0d 11 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 fa 10 12 00 48 8d 7b [ 141.165941][T10115] RSP: 0018:ffffc90001b8ec68 EFLAGS: 00010246 [ 141.180791][T10115] RAX: 0000000000040000 RBX: ffffffff894d10e0 RCX: ffffc9000f1ca000 [ 141.199059][T10115] RDX: 0000000000040000 RSI: ffffffff815df5f3 RDI: ffff888029d98b00 [ 141.223252][T10115] RBP: ffff88802509d400 R08: 0000000000000002 R09: 0000000000000000 [ 141.258235][T10115] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea0000942740 [ 141.284682][T10115] R13: ffff888029d986e8 R14: 00000000000004b8 R15: 0000000000000002 [ 141.292695][T10115] FS: 00007f5c78eef700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 141.344173][T10115] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.350872][T10115] CR2: 000000c006ee7000 CR3: 000000002345d000 CR4: 00000000001506e0 [ 141.413467][T10115] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.421540][T10115] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 141.454273][T10115] Call Trace: [ 141.457623][T10115] ? dmam_free_coherent+0x110/0x110 [ 141.483458][T10115] ? rcu_read_lock_sched_held+0x3a/0x70 [ 141.489128][T10115] ? kasan_unpoison_shadow+0x33/0x40 [ 141.513488][T10115] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 141.519351][T10115] ib_mad_post_receive_mads+0x23f/0xd60 [ 141.563432][T10115] ? find_mad_agent+0xa70/0xa70 [ 141.568337][T10115] ? mark_held_locks+0x9f/0xe0 [ 141.621819][T10115] ? lockdep_hardirqs_on+0x85/0x110 [ 141.628240][T10115] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 141.653513][T10115] ib_mad_init_device+0x72b/0x1400 [ 141.658690][T10115] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 141.694291][T10115] ? sugov_init+0x820/0x830 [ 141.698828][T10115] ? do_raw_spin_unlock+0x171/0x230 [ 141.713450][T10115] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 141.719208][T10115] add_client_context+0x405/0x5e0 [ 141.743620][T10115] ? remove_client_context+0x110/0x110 [ 141.754400][T10115] ? __raw_spin_lock_init+0x34/0x100 [ 141.759724][T10115] enable_device_and_get+0x1d5/0x3c0 [ 141.796297][T10115] ? add_one_compat_dev+0x800/0x800 [ 141.812088][T10115] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 141.831838][T10115] ib_register_device+0x7a7/0xa40 [ 141.846914][T10115] ? enable_device_and_get+0x3c0/0x3c0 [ 141.870277][T10115] ? fold_64+0x64/0x64 [ 141.892369][T10115] ? crypto_alloc_tfm_node+0x12b/0x260 [ 141.898354][T10115] rxe_register_device+0x46d/0x570 [ 141.920935][T10115] rxe_add+0x12fe/0x16d0 [ 141.935388][T10115] rxe_net_add+0x8c/0xe0 [ 141.952175][T10115] rxe_newlink+0xb7/0xe0 [ 141.966617][T10115] nldev_newlink+0x30e/0x540 [ 141.980877][T10115] ? nldev_set_doit+0x430/0x430 [ 141.989220][T10115] ? lock_release+0x710/0x710 [ 141.995025][T10115] ? unwind_get_return_address+0x51/0x90 [ 142.000924][T10115] ? apparmor_capable+0x1d8/0x460 [ 142.007953][T10115] ? ns_capable+0xde/0x100 [ 142.012667][T10115] ? nldev_set_doit+0x430/0x430 [ 142.018994][T10115] rdma_nl_rcv_msg+0x367/0x690 [ 142.025057][T10115] ? rdma_nl_multicast+0x310/0x310 [ 142.030456][T10115] rdma_nl_rcv+0x2f2/0x440 [ 142.037174][T10115] ? rdma_nl_rcv_msg+0x690/0x690 [ 142.050075][T10115] ? netlink_deliver_tap+0x227/0xb70 [ 142.067563][T10115] netlink_unicast+0x533/0x7d0 [ 142.078904][T10115] ? netlink_attachskb+0x810/0x810 [ 142.092446][T10115] ? __phys_addr_symbol+0x2c/0x70 [ 142.103246][T10115] ? __check_object_size+0x171/0x3f0 [ 142.114400][T10115] netlink_sendmsg+0x856/0xd90 [ 142.125028][T10115] ? netlink_unicast+0x7d0/0x7d0 [ 142.136564][T10115] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 142.148548][T10115] ? netlink_unicast+0x7d0/0x7d0 [ 142.159342][T10115] sock_sendmsg+0xcf/0x120 [ 142.172680][T10115] ____sys_sendmsg+0x6e8/0x810 [ 142.183812][T10115] ? kernel_sendmsg+0x50/0x50 [ 142.195513][T10115] ? do_recvmmsg+0x6c0/0x6c0 [ 142.205842][T10115] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 142.218342][T10115] ___sys_sendmsg+0xf3/0x170 [ 142.233407][T10115] ? sendmsg_copy_msghdr+0x160/0x160 [ 142.238965][T10115] ? __fget_files+0x272/0x400 [ 142.251228][T10115] ? lock_downgrade+0x6d0/0x6d0 [ 142.262536][T10115] ? find_held_lock+0x2d/0x110 [ 142.277276][T10115] ? __fget_files+0x294/0x400 [ 142.288538][T10115] ? __fget_light+0xea/0x280 [ 142.297631][T10115] __sys_sendmsg+0xe5/0x1b0 [ 142.319101][T10115] ? __sys_sendmsg_sock+0xb0/0xb0 [ 142.330220][T10115] ? __do_sys_futex+0x2a2/0x470 [ 142.343196][T10115] ? syscall_enter_from_user_mode+0x1d/0x50 [ 142.354458][T10115] do_syscall_64+0x2d/0x70 [ 142.363282][T10115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.377096][T10115] RIP: 0033:0x45deb9 [ 142.389860][T10115] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.431031][T10115] RSP: 002b:00007f5c78eeec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.453557][T10115] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 142.470597][T10115] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 142.497064][T10115] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 142.513385][T10115] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 142.521403][T10115] R13: 00007ffd85d160df R14: 00007f5c78eef9c0 R15: 000000000118bf2c [ 142.553401][T10115] Kernel panic - not syncing: panic_on_warn set ... [ 142.560040][T10115] CPU: 0 PID: 10115 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 142.568797][T10115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.578847][T10115] Call Trace: [ 142.582146][T10115] dump_stack+0x107/0x163 [ 142.586481][T10115] panic+0x306/0x73d [ 142.590386][T10115] ? __warn_printk+0xf3/0xf3 [ 142.594995][T10115] ? __warn.cold+0x1d/0xbb [ 142.599424][T10115] ? dma_map_page_attrs+0x493/0x700 [ 142.604627][T10115] __warn.cold+0x38/0xbb [ 142.608880][T10115] ? dma_map_page_attrs+0x493/0x700 [ 142.614085][T10115] report_bug+0x1bd/0x210 [ 142.618424][T10115] handle_bug+0x3c/0x60 [ 142.622589][T10115] exc_invalid_op+0x14/0x40 [ 142.627095][T10115] asm_exc_invalid_op+0x12/0x20 [ 142.631948][T10115] RIP: 0010:dma_map_page_attrs+0x493/0x700 [ 142.637756][T10115] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 46 38 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 14 11 12 00 0f 0b e8 0d 11 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 fa 10 12 00 48 8d 7b [ 142.657360][T10115] RSP: 0018:ffffc90001b8ec68 EFLAGS: 00010246 [ 142.663418][T10115] RAX: 0000000000040000 RBX: ffffffff894d10e0 RCX: ffffc9000f1ca000 [ 142.671408][T10115] RDX: 0000000000040000 RSI: ffffffff815df5f3 RDI: ffff888029d98b00 [ 142.679365][T10115] RBP: ffff88802509d400 R08: 0000000000000002 R09: 0000000000000000 [ 142.687337][T10115] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea0000942740 [ 142.695294][T10115] R13: ffff888029d986e8 R14: 00000000000004b8 R15: 0000000000000002 [ 142.703274][T10115] ? dma_map_page_attrs+0x493/0x700 [ 142.708475][T10115] ? dma_map_page_attrs+0x493/0x700 [ 142.713681][T10115] ? dmam_free_coherent+0x110/0x110 [ 142.718867][T10115] ? rcu_read_lock_sched_held+0x3a/0x70 [ 142.724409][T10115] ? kasan_unpoison_shadow+0x33/0x40 [ 142.729680][T10115] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 142.735478][T10115] ib_mad_post_receive_mads+0x23f/0xd60 [ 142.741117][T10115] ? find_mad_agent+0xa70/0xa70 [ 142.745968][T10115] ? mark_held_locks+0x9f/0xe0 [ 142.750724][T10115] ? lockdep_hardirqs_on+0x85/0x110 [ 142.755909][T10115] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 142.761707][T10115] ib_mad_init_device+0x72b/0x1400 [ 142.766821][T10115] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 142.772537][T10115] ? sugov_init+0x820/0x830 [ 142.777027][T10115] ? do_raw_spin_unlock+0x171/0x230 [ 142.782216][T10115] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 142.787918][T10115] add_client_context+0x405/0x5e0 [ 142.792929][T10115] ? remove_client_context+0x110/0x110 [ 142.798377][T10115] ? __raw_spin_lock_init+0x34/0x100 [ 142.803652][T10115] enable_device_and_get+0x1d5/0x3c0 [ 142.808924][T10115] ? add_one_compat_dev+0x800/0x800 [ 142.814106][T10115] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 142.819477][T10115] ib_register_device+0x7a7/0xa40 [ 142.824494][T10115] ? enable_device_and_get+0x3c0/0x3c0 [ 142.829949][T10115] ? fold_64+0x64/0x64 [ 142.834010][T10115] ? crypto_alloc_tfm_node+0x12b/0x260 [ 142.839468][T10115] rxe_register_device+0x46d/0x570 [ 142.844577][T10115] rxe_add+0x12fe/0x16d0 [ 142.848815][T10115] rxe_net_add+0x8c/0xe0 [ 142.853044][T10115] rxe_newlink+0xb7/0xe0 [ 142.857273][T10115] nldev_newlink+0x30e/0x540 [ 142.861851][T10115] ? nldev_set_doit+0x430/0x430 [ 142.866751][T10115] ? lock_release+0x710/0x710 [ 142.871417][T10115] ? unwind_get_return_address+0x51/0x90 [ 142.877056][T10115] ? apparmor_capable+0x1d8/0x460 [ 142.882075][T10115] ? ns_capable+0xde/0x100 [ 142.886483][T10115] ? nldev_set_doit+0x430/0x430 [ 142.891327][T10115] rdma_nl_rcv_msg+0x367/0x690 [ 142.896080][T10115] ? rdma_nl_multicast+0x310/0x310 [ 142.901192][T10115] rdma_nl_rcv+0x2f2/0x440 [ 142.905601][T10115] ? rdma_nl_rcv_msg+0x690/0x690 [ 142.910524][T10115] ? netlink_deliver_tap+0x227/0xb70 [ 142.915806][T10115] netlink_unicast+0x533/0x7d0 [ 142.920562][T10115] ? netlink_attachskb+0x810/0x810 [ 142.925680][T10115] ? __phys_addr_symbol+0x2c/0x70 [ 142.930691][T10115] ? __check_object_size+0x171/0x3f0 [ 142.935975][T10115] netlink_sendmsg+0x856/0xd90 [ 142.940728][T10115] ? netlink_unicast+0x7d0/0x7d0 [ 142.945658][T10115] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 142.950940][T10115] ? netlink_unicast+0x7d0/0x7d0 [ 142.955882][T10115] sock_sendmsg+0xcf/0x120 [ 142.960286][T10115] ____sys_sendmsg+0x6e8/0x810 [ 142.965053][T10115] ? kernel_sendmsg+0x50/0x50 [ 142.969717][T10115] ? do_recvmmsg+0x6c0/0x6c0 [ 142.974300][T10115] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 142.980275][T10115] ___sys_sendmsg+0xf3/0x170 [ 142.984851][T10115] ? sendmsg_copy_msghdr+0x160/0x160 [ 142.990127][T10115] ? __fget_files+0x272/0x400 [ 142.994792][T10115] ? lock_downgrade+0x6d0/0x6d0 [ 142.999627][T10115] ? find_held_lock+0x2d/0x110 [ 143.004400][T10115] ? __fget_files+0x294/0x400 [ 143.009069][T10115] ? __fget_light+0xea/0x280 [ 143.013649][T10115] __sys_sendmsg+0xe5/0x1b0 [ 143.018136][T10115] ? __sys_sendmsg_sock+0xb0/0xb0 [ 143.023144][T10115] ? __do_sys_futex+0x2a2/0x470 [ 143.027992][T10115] ? syscall_enter_from_user_mode+0x1d/0x50 [ 143.033875][T10115] do_syscall_64+0x2d/0x70 [ 143.038279][T10115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.044160][T10115] RIP: 0033:0x45deb9 [ 143.048044][T10115] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.067633][T10115] RSP: 002b:00007f5c78eeec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.076032][T10115] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 143.083989][T10115] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 143.091943][T10115] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 143.099910][T10115] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 143.107873][T10115] R13: 00007ffd85d160df R14: 00007f5c78eef9c0 R15: 000000000118bf2c [ 143.116776][T10115] Kernel Offset: disabled [ 143.121202][T10115] Rebooting in 86400 seconds..