[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. 2020/10/19 05:43:48 fuzzer started 2020/10/19 05:43:48 dialing manager at 10.128.0.105:33545 2020/10/19 05:43:48 syscalls: 3255 2020/10/19 05:43:48 code coverage: enabled 2020/10/19 05:43:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/19 05:43:48 extra coverage: extra coverage is not supported by the kernel 2020/10/19 05:43:48 setuid sandbox: enabled 2020/10/19 05:43:48 namespace sandbox: enabled 2020/10/19 05:43:48 Android sandbox: enabled 2020/10/19 05:43:48 fault injection: enabled 2020/10/19 05:43:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 05:43:48 net packet injection: enabled 2020/10/19 05:43:48 net device setup: enabled 2020/10/19 05:43:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 05:43:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 05:43:48 USB emulation: /dev/raw-gadget does not exist 2020/10/19 05:43:48 hci packet injection: enabled 2020/10/19 05:43:48 wifi device emulation: enabled syzkaller login: [ 36.459916] random: crng init done [ 36.463640] random: 7 urandom warning(s) missed due to ratelimiting 05:45:49 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x4a40) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x0, 0xc000) syz_open_dev$evdev(0x0, 0x8, 0x0) 05:45:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x8000, 0x40) 05:45:49 executing program 2: syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0x0, 0x20201) 05:45:49 executing program 5: syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x0, 0xc000) 05:45:49 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:45:49 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 154.834334] audit: type=1400 audit(1603086349.396:8): avc: denied { execmem } for pid=6377 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 156.151724] IPVS: ftp: loaded support on port[0] = 21 [ 156.268655] IPVS: ftp: loaded support on port[0] = 21 [ 156.368081] chnl_net:caif_netlink_parms(): no params data found [ 156.425251] IPVS: ftp: loaded support on port[0] = 21 [ 156.528413] chnl_net:caif_netlink_parms(): no params data found [ 156.563549] IPVS: ftp: loaded support on port[0] = 21 [ 156.623211] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.630202] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.637792] device bridge_slave_0 entered promiscuous mode [ 156.648649] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.655005] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.662302] device bridge_slave_1 entered promiscuous mode [ 156.731253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.751784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.780757] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.788576] team0: Port device team_slave_0 added [ 156.793714] chnl_net:caif_netlink_parms(): no params data found [ 156.808355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.816101] team0: Port device team_slave_1 added [ 156.848933] IPVS: ftp: loaded support on port[0] = 21 [ 156.871496] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.878578] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.886324] device bridge_slave_0 entered promiscuous mode [ 156.898044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.904317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.929665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.947547] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.953912] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.961762] device bridge_slave_1 entered promiscuous mode [ 156.976355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.982620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.009188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.023518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.040402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.082487] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.115786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.127686] device hsr_slave_0 entered promiscuous mode [ 157.133283] device hsr_slave_1 entered promiscuous mode [ 157.169933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.213994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.236724] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.243146] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.250546] device bridge_slave_0 entered promiscuous mode [ 157.260265] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.266869] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.273754] device bridge_slave_1 entered promiscuous mode [ 157.293124] IPVS: ftp: loaded support on port[0] = 21 [ 157.297859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.307080] team0: Port device team_slave_0 added [ 157.312706] chnl_net:caif_netlink_parms(): no params data found [ 157.334971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.343963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.351767] team0: Port device team_slave_1 added [ 157.375031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.449339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.455893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.482230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.526429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.532686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.559166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.577261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.584331] team0: Port device team_slave_0 added [ 157.590084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.597443] team0: Port device team_slave_1 added [ 157.628865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.685320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.740591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.747031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.773567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.791216] chnl_net:caif_netlink_parms(): no params data found [ 157.812877] device hsr_slave_0 entered promiscuous mode [ 157.819860] device hsr_slave_1 entered promiscuous mode [ 157.826331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.833684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.840677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.866155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.897965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.904924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.912959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.929858] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.981320] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.988420] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.996084] device bridge_slave_0 entered promiscuous mode [ 158.011236] device hsr_slave_0 entered promiscuous mode [ 158.017671] device hsr_slave_1 entered promiscuous mode [ 158.050431] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.057185] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.064121] device bridge_slave_1 entered promiscuous mode [ 158.071113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.111701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.126656] Bluetooth: hci1 command 0x0409 tx timeout [ 158.132166] Bluetooth: hci0 command 0x0409 tx timeout [ 158.140283] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.149230] Bluetooth: hci2 command 0x0409 tx timeout [ 158.197437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.206635] Bluetooth: hci3 command 0x0409 tx timeout [ 158.212303] Bluetooth: hci4 command 0x0409 tx timeout [ 158.246347] Bluetooth: hci5 command 0x0409 tx timeout [ 158.287591] chnl_net:caif_netlink_parms(): no params data found [ 158.335472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.342714] team0: Port device team_slave_0 added [ 158.357099] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.363512] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.371935] device bridge_slave_0 entered promiscuous mode [ 158.389922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.399843] team0: Port device team_slave_1 added [ 158.412968] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.419694] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.428327] device bridge_slave_1 entered promiscuous mode [ 158.450913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.484999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.499651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.525925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.548993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.579795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.587061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.613704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.625724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.634873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.652324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.661238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.692976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.700982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.709168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.727241] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.733322] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.740252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.748275] team0: Port device team_slave_0 added [ 158.753917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.761294] team0: Port device team_slave_1 added [ 158.785951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.792207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.817565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.836152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.842392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.868509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.883114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.895014] device hsr_slave_0 entered promiscuous mode [ 158.903298] device hsr_slave_1 entered promiscuous mode [ 158.909271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.917135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.924800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.932900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.941770] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.948261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.963989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.973328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.990270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.014831] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.021351] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.030781] device bridge_slave_0 entered promiscuous mode [ 159.038750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.048758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.056620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.074795] device hsr_slave_0 entered promiscuous mode [ 159.080560] device hsr_slave_1 entered promiscuous mode [ 159.087578] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.093928] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.101504] device bridge_slave_1 entered promiscuous mode [ 159.110275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.117986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.125950] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.132305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.139567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.150571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.160433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.168750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.184660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.203590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.212170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.223163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.241320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.249475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.258702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.270116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.305532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.312515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.320886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.332196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.362414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.370317] team0: Port device team_slave_0 added [ 159.376825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.384255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.403771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.419098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.426613] team0: Port device team_slave_1 added [ 159.444111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.451804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.463119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.469907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.520473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.528101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.553678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.578805] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.594603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.600998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.627230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.639257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.672963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.698195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.727555] device hsr_slave_0 entered promiscuous mode [ 159.733332] device hsr_slave_1 entered promiscuous mode [ 159.739507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.746661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.767696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.786915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.793223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.813858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.822140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.832415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.842911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.851668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.870620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.877295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.884155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.894688] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.916953] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.932684] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.939986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.947383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.956004] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.962066] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.982980] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.007416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.017985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.036210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.043989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.052298] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.058679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.066041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.073776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.081438] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.087862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.095967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.103420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.110531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.118626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.127089] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.133409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.141388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.164139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.190164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.201134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.209826] Bluetooth: hci2 command 0x041b tx timeout [ 160.215040] Bluetooth: hci0 command 0x041b tx timeout [ 160.220655] Bluetooth: hci1 command 0x041b tx timeout [ 160.224343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.248065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.256001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.263821] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.270216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.280042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.285840] Bluetooth: hci5 command 0x041b tx timeout [ 160.292338] Bluetooth: hci4 command 0x041b tx timeout [ 160.294989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.305190] Bluetooth: hci3 command 0x041b tx timeout [ 160.307438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.319879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.334038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.342200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.350434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.358466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.366628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.375165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.386921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.402941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.414399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.422064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.431188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.438900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.446939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.454434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.466556] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.477551] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.483641] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.493252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.507159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.514023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.521950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.529786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.545817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.553753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.567658] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.576382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.588146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.595205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.603105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.610855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.618730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.628071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.639049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.648103] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.654100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.664390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.672765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.680798] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.687193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.694592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.702475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.710267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.718663] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.726881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.735130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.746468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.755704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.762321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.772310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.780403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.788523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.797195] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.803542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.810907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.818809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.826346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.833169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.848392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.860973] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.870317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.884541] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.894442] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.902683] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.909528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.920307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.931749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.939872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.947943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.955717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.963758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.973431] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.983651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.000341] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.008674] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.015091] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.021889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.028767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.035551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.043138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.056981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.065613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.075208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.089117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.100316] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.110186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.119297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.127580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.134940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.142544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.150353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.158376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.166680] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.173051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.180034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.187882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.195364] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.201753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.208989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.218578] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.229526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.240165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.251625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.259795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.273688] device veth0_vlan entered promiscuous mode [ 161.279892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.287550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.294453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.301372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.308155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.322779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.333694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.340337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.354702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.371968] device veth1_vlan entered promiscuous mode [ 161.377917] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.387424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.393531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.406085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.417953] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.428946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.437475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.464908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.474401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.483177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.491285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.499368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.507262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.515100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.527897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.541875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.560237] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.568962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.578466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.589562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.599921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.608920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.621803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.629868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.638531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.650224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.659384] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.669267] device veth0_macvtap entered promiscuous mode [ 161.676396] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.683996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.693956] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.702885] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.712269] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.719653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.728279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.736323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.744056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.753783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.764691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.783883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.791481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.809203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.817270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.824703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.832825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.840656] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.847048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.854753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.866851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.876745] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.892088] device veth1_macvtap entered promiscuous mode [ 161.899489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.909466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.917731] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.924082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.932845] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.943681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.955004] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.962618] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.969997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.979463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.990229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.999150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.007130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.018857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.030331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.043076] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.055942] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.062748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.074373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.082148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.090157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.097206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.106425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.113615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.127065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.133930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.144589] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.152000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.160245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.168216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.176390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.184039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.191894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.200668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.209713] device veth0_vlan entered promiscuous mode [ 162.222960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.230594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.242877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.253169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.268411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.277727] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.285268] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.293150] Bluetooth: hci1 command 0x040f tx timeout [ 162.298856] Bluetooth: hci0 command 0x040f tx timeout [ 162.304163] Bluetooth: hci2 command 0x040f tx timeout [ 162.304671] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.319467] device veth1_vlan entered promiscuous mode [ 162.326309] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.333908] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.341081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.348863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.356865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.366583] Bluetooth: hci3 command 0x040f tx timeout [ 162.369601] Bluetooth: hci4 command 0x040f tx timeout [ 162.379817] Bluetooth: hci5 command 0x040f tx timeout [ 162.380739] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.402901] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.411505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.423039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.430948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.438988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.447548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.454946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.463098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.470480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.482348] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.493853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.504767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.515302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.523606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.532307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.546645] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.553493] device veth0_vlan entered promiscuous mode [ 162.563402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.569565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.616833] device veth1_vlan entered promiscuous mode [ 162.622891] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.640878] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.662292] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.669940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.685227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.698720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.708459] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.718296] device veth0_macvtap entered promiscuous mode [ 162.724532] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.734163] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.743737] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.756343] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.762959] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.777699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.784911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.792322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.799499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.807666] device veth1_macvtap entered promiscuous mode [ 162.822541] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.833630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.842311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.851792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.859115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.872794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.881442] device veth0_vlan entered promiscuous mode [ 162.890034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.898390] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.912128] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.922411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.938175] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.953848] device veth1_vlan entered promiscuous mode [ 162.981466] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.000170] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.009392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.024917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.043597] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.050822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.068815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.078943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.087044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.094527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.103124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.110979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.119244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.129399] device veth0_macvtap entered promiscuous mode [ 163.136622] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.151537] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.167257] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.178842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.190940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.202096] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.210002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.222032] device veth1_macvtap entered promiscuous mode [ 163.229067] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.239575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.242945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.252609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.262879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.272590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.282190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.291284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.298578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.306773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.320082] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.330950] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.339669] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.350931] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.362912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.382970] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.417795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.433030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.442846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.453601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.463763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.471237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.478058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.488243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.495745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.503347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.513811] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.523170] device veth0_vlan entered promiscuous mode [ 163.537029] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.543821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.554222] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.562393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.571979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.583459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.590455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.598233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.605895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.614036] device veth0_macvtap entered promiscuous mode [ 163.620273] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.634247] device veth1_vlan entered promiscuous mode [ 163.640584] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.649902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.661485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.671178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.681129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.691091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.698503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.720835] device veth1_macvtap entered promiscuous mode [ 163.733264] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.743655] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.754146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.762117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.769365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.776756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.784177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.792702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.802987] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.818306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.827493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:45:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x51) [ 163.845967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.874923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:45:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x78, 0x2}}}, 0x24}}, 0x0) [ 163.912022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.930682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:45:58 executing program 1: socket(0x10, 0x0, 0x8) [ 163.968208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.984276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.002927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:45:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000000400)={@private1}, 0x14) [ 164.012887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.023956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.035150] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.043915] batman_adv: batadv0: Interface activated: batadv_slave_0 05:45:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000400)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 164.067256] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.082123] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.101466] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.111001] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.131565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.140161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.149619] audit: type=1400 audit(1603086358.716:9): avc: denied { dac_override } for pid=7768 comm="syz-executor.1" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 164.173201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.181307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.182180] hrtimer: interrupt took 25178 ns [ 164.190969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.203342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.213529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.223659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.233027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.242971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.253639] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.261851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.273681] device veth0_macvtap entered promiscuous mode [ 164.280751] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.300323] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.313504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.325164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.347468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.358948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.366172] Bluetooth: hci2 command 0x0419 tx timeout [ 164.372766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.387875] device veth1_macvtap entered promiscuous mode [ 164.394149] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.401212] Bluetooth: hci0 command 0x0419 tx timeout [ 164.407435] Bluetooth: hci1 command 0x0419 tx timeout [ 164.415107] device veth0_vlan entered promiscuous mode [ 164.432991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.448312] Bluetooth: hci3 command 0x0419 tx timeout [ 164.454171] Bluetooth: hci5 command 0x0419 tx timeout [ 164.460049] Bluetooth: hci4 command 0x0419 tx timeout [ 164.470599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.490019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.490508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.509894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.525045] device veth1_vlan entered promiscuous mode [ 164.543685] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.554700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.569943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.581030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.594861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.604899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.619393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.628585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.642545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.653429] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.664700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.691464] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.707442] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.714931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:45:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) [ 164.736795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.744553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.808644] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.820920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.833111] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.851726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.862052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.871271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.881106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.881117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.881120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.881132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.881135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.882392] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.935104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.943521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.951158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.958440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.976102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.983617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.992719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.000609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.049092] device veth0_macvtap entered promiscuous mode [ 165.062902] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.107539] device veth1_macvtap entered promiscuous mode [ 165.123558] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.143223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.159355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.159894] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.189271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.196940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.204231] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.225641] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.232763] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.268767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.282297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.293651] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.309727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.334580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.344552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.354753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.363981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.373738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.382892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.393146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.402306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.413048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.423569] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.430663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.441152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.442064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.467458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.502466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.518938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.537850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.548380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.557918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.568758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.578631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.588428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.598285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.608090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.617444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.627204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.637938] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.644820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.653859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.661965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.743354] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.772907] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.803822] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.822469] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.834356] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.847288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.860619] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.874374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.979599] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.997432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.020299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.037624] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 166.050250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.063868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.080841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.089480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.170007] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 166.184252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.194228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:46:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), 0x14) 05:46:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001080)=ANY=[], &(0x7f0000001140)=""/217, 0x26, 0xd9, 0x1}, 0x20) 05:46:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000004900)=ANY=[@ANYBLOB="1402000022e841"], 0x214}}, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000003080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 166.222100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.241515] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 166.267310] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.284198] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.300220] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:46:01 executing program 5: socket$inet6(0xa, 0x0, 0x7ff) 05:46:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$input_event(r1, &(0x7f0000000000)={{0x0, 0x2710}}, 0x18) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 05:46:01 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 05:46:01 executing program 2: clock_settime(0x0, &(0x7f0000001740)) 05:46:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894f, &(0x7f0000000080)={'veth1_macvtap\x00', @ifru_mtu}) 05:46:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:46:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 05:46:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 05:46:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffffa9}, 0x0) 05:46:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:46:01 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0, 0x0) 05:46:01 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@empty, @multicast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "cad0db", 0x8, 0x11, 0x0, @mcast2, @ipv4={[], [], @remote}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:46:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x2d8, 0xd0, 0x2d8, 0x1a0, 0x418, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'nr0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private1, @mcast1, [], [], 'netpci0\x00', 'ipvlan1\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 05:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 05:46:01 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) 05:46:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe27) 05:46:01 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)) 05:46:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) [ 166.628646] x_tables: ip6_tables: rpfilter match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING 05:46:01 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') flistxattr(r0, &(0x7f0000000180)=""/38, 0x26) 05:46:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 05:46:01 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 05:46:01 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="e075", 0x2, 0xfffffffffffffffc) 05:46:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) 05:46:01 executing program 4: getrusage(0x1, &(0x7f0000000400)) 05:46:01 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10041, 0x0) 05:46:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 05:46:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 05:46:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:46:02 executing program 0: waitid(0x2, 0xffffffffffffffff, 0x0, 0xa1000002, 0x0) 05:46:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000001c0)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 05:46:02 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x1d) 05:46:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x4}, 0x40) 05:46:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xf4240, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000000340)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/131, 0x27, 0x83, 0x1}, 0x20) 05:46:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 05:46:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 05:46:02 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x28) 05:46:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000001c0)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 05:46:02 executing program 3: syz_emit_ethernet(0x22f, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa4305"], 0x0) 05:46:02 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 05:46:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 05:46:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x7000}}, &(0x7f0000000300)='syzkaller\x00', 0x5, 0xe7, &(0x7f0000000340)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 1: syz_emit_ethernet(0x22f, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a76b8c", 0x18, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 05:46:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000300)='GPL\x00', 0x5, 0xe7, &(0x7f0000000340)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee00, 0x0, 0xffffffffffffffff) [ 167.786861] Dev loop4: unable to read RDB block 1 [ 167.791806] loop4: unable to read partition table [ 167.814065] loop4: partition table beyond EOD, truncated [ 167.830891] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:46:02 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) 05:46:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:46:02 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@empty, @random="5d6506dd5ef6", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 05:46:02 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) r1 = openat$cuse(0xffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002a00)={0x2020}, 0x2020) 05:46:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 1: setresuid(0x0, 0xffffffffffffffff, 0xee00) 05:46:02 executing program 5: futex(&(0x7f0000000180), 0x4, 0x0, 0x0, &(0x7f0000000200), 0x0) 05:46:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, 0x0, 0x0) 05:46:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 05:46:02 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x24) 05:46:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 05:46:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000680)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@shortname_lower='shortname=lower'}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x4, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000240)="591be401c9db05aa", 0x8, 0x9}, {0x0}, {0x0, 0x0, 0xa0c3}], 0x0, &(0x7f0000000640)={[{@rodir='rodir'}]}) 05:46:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000028c0)=ANY=[@ANYBLOB="b8"], 0x24b8}}, 0x0) 05:46:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0xc45}, {&(0x7f0000000240)="591be401c9db05aa", 0x8, 0x9}], 0x0, &(0x7f0000000640)={[{@rodir='rodir'}]}) 05:46:02 executing program 4: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='-c\x00', 0xfffffffffffffffe) 05:46:02 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 05:46:02 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x2a) [ 168.087082] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8156 comm=syz-executor.2 [ 168.087191] FAT-fs (loop3): invalid media value (0x00) 05:46:02 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:46:02 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x5) 05:46:02 executing program 2: syz_emit_ethernet(0x22f, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaab6aaaaaaaaaaaaaaaa0806"], 0x0) 05:46:02 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xffffffffffffffd6) [ 168.133690] FAT-fs (loop5): invalid media value (0x00) [ 168.140137] FAT-fs (loop3): Can't find a valid FAT filesystem [ 168.160201] FAT-fs (loop5): Can't find a valid FAT filesystem 05:46:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 05:46:02 executing program 4: syz_emit_ethernet(0x22f, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa81002b0086dd67aebbee01f589"], 0x0) 05:46:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000540)) 05:46:02 executing program 1: r0 = getpgrp(0x0) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) [ 168.254631] FAT-fs (loop5): invalid media value (0x00) [ 168.261378] FAT-fs (loop5): Can't find a valid FAT filesystem 05:46:02 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002500)=ANY=[], 0x10) 05:46:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 05:46:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:46:02 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002500)={0x10, 0x8, r2}, 0x10) 05:46:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:46:02 executing program 1: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='#-\x00', 0x0) 05:46:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x104}, 0x40) 05:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000002eea43"], 0x5c}}, 0x0) 05:46:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 05:46:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}}, 0x0) 05:46:03 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x22000, 0x0) 05:46:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 05:46:03 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 05:46:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x120, 0x1f0, 0x1f0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 05:46:03 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x107a01, 0x0) 05:46:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) [ 168.472533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59950 sclass=netlink_route_socket pid=8220 comm=syz-executor.5 05:46:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x6, 0x80}, 0x40) 05:46:03 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') [ 168.529451] x_tables: ip_tables: osf match: only valid for protocol 6 05:46:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') 05:46:03 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:46:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x23, 0x0, 0x0) 05:46:03 executing program 1: syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000009, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 05:46:03 executing program 3: syz_genetlink_get_family_id$nbd(0xfffffffffffffffd) 05:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000a80)={'tunl0\x00', 0x0}) 05:46:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 05:46:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x810, &(0x7f00000017c0)=ANY=[@ANYBLOB='nodots,discard,nodots,nodots,dots']) 05:46:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 05:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2000c094) 05:46:03 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='-{:}-\\-,.\x00', 0x0) 05:46:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000022c0)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 05:46:03 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x1c3000, 0x0) 05:46:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x22, 0x0, 0x0) 05:46:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x25, 0x0, 0x0) 05:46:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 05:46:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x4, 0x0, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 168.750118] FAT-fs (loop0): bogus number of reserved sectors [ 168.783024] FAT-fs (loop0): Can't find a valid FAT filesystem 05:46:03 executing program 2: shmctl$SHM_STAT(0x0, 0xd, 0xfffffffffffffffd) 05:46:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 05:46:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 05:46:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8983, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 05:46:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x801}, 0x14}}, 0x0) 05:46:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 05:46:03 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') 05:46:03 executing program 1: shmget$private(0x0, 0x1000, 0x1400, &(0x7f0000fff000/0x1000)=nil) 05:46:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x16, 0x4) 05:46:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x202, 0x0, 0x0) 05:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000a80)={'tunl0\x00', 0x0}) 05:46:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2a, 0x0, 0x0) 05:46:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000a80)={'tunl0\x00', 0x0}) 05:46:03 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:46:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xf4240, 0x0, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:46:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8983, &(0x7f0000000000)) 05:46:03 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="524df85e5b4d106a240faa69dfcbd67e", 0x10) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 05:46:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x50}}, 0x0) 05:46:03 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 05:46:03 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0xa, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 169.054059] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 05:46:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x50, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 05:46:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1000000000e53d"], 0x6c}}, 0x0) 05:46:04 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=ANY=[@ANYBLOB="10000000129d55"], 0x10}}, 0x0) 05:46:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:46:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x1, 0x3, 0x401}, 0x14}}, 0x0) 05:46:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x120, 0x1f0, 0x1f0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@private=0xa010100, @broadcast, 0xffff00, 0xffffffff, 'veth0_macvtap\x00', 'vlan0\x00', {0xff}}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x14, 0x1, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x4, 0x7, 0x2, 0x4], 0x3, 0x5}, {0x0, [0x3, 0x1, 0x2, 0x0, 0x0, 0x2], 0x0, 0x4}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x200, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x9, 0x2, [0x38, 0x2b, 0x22, 0x1c, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1e, 0x20, 0x1, 0x32, 0x40, 0x2], 0x2, 0x4, 0x1ff}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x3, 0x0, 0x5, 0x8, 0x3, 0x4ecf65e6083838cd]}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 05:46:04 executing program 1: mq_open(&(0x7f0000000040)='#\x00', 0x0, 0x0, 0x0) 05:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000002b40)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xfffffdef}}, 0x0) 05:46:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) [ 169.808760] x_tables: ip_tables: osf match: only valid for protocol 6 05:46:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:46:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@dstopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 05:46:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000100)={0x700, @hci, @hci, @vsock={0x28, 0x0, 0x0, @host, 0x700}}) 05:46:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 05:46:04 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 05:46:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 05:46:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 05:46:04 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 05:46:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x34}}, 0x0) 05:46:04 executing program 1: add_key(&(0x7f0000000700)='user\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)="cc", 0x1, 0xfffffffffffffffc) 05:46:04 executing program 1: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000d40)=[{}], 0x1, 0xfffffff8) 05:46:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}]}, 0x4ffe0}}, 0x0) 05:46:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, 0x0, 0x0) 05:46:05 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffffffff, 0x24040) 05:46:05 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x4001) 05:46:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000000)={'xfrm0\x00'}) 05:46:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:46:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getsadinfo={0x14}, 0x14}}, 0x0) 05:46:05 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x894c, 0x0) 05:46:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 05:46:05 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, 0x0) 05:46:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc0189436, &(0x7f0000000200)={"a244a291b4d554e9bed9a538e4f30455fba1f811a85573e410eee6936ac4"}) 05:46:05 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r0) 05:46:05 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x9, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0), 0x7, 0x2, 0xf, 0x80, 0xf801, 0x3, 0x3, 'syz1\x00'}) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000040)) 05:46:05 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') 05:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000100)=0x78) 05:46:05 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000001140)={@remote={[], 0x0}, 0x0, 'lo\x00'}) 05:46:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 05:46:05 executing program 3: socketpair(0x11, 0xa, 0x10001, &(0x7f0000000180)) 05:46:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x40005504, 0x0) 05:46:05 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5460, 0x0) 05:46:05 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 05:46:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x80184132, 0x0) 05:46:05 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20001, 0x0) write$snddsp(r0, 0x0, 0x0) 05:46:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 05:46:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20}, {0x7ff}]}) 05:46:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYBLOB="010025"], 0x38}}, 0x0) 05:46:05 executing program 0: timer_create(0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {r0}}, &(0x7f0000000180)) 05:46:05 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xd0]}, 0x8}) 05:46:05 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {r0}}, &(0x7f0000000180)) 05:46:05 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 05:46:05 executing program 5: pipe2$9p(0x0, 0x100800) 05:46:05 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 05:46:05 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, 0x0, 0x0) 05:46:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 05:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 05:46:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:46:05 executing program 0: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)) 05:46:05 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xd0]}, 0x8}) 05:46:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2}}, 0x20) 05:46:05 executing program 1: msgsnd(0x0, &(0x7f0000000780)={0x3, "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"}, 0xfd1, 0x0) 05:46:05 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 05:46:05 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {r0, r1+60000000}}, 0x0) 05:46:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:46:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:46:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x5c) 05:46:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="3beaed08dc46b089e38294"], 0x1c}}, 0x0) 05:46:06 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xd0]}, 0x8}) 05:46:06 executing program 5: timer_create(0x679acc90c327fcd5, 0x0, &(0x7f00000001c0)) 05:46:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 05:46:06 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xca803, 0x0) 05:46:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf25110000000c000180080003000300000024000180080001"], 0x44}}, 0x0) 05:46:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\v'], 0x199) 05:46:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) 05:46:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x29, 0x3a, &(0x7f0000000080), 0x8) 05:46:06 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) 05:46:06 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 05:46:06 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6974, 0x8242) 05:46:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 05:46:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 05:46:06 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 05:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:46:06 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x80942) write$midi(r0, 0x0, 0x0) 05:46:06 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40280, 0x0) 05:46:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 05:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 05:46:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 05:46:06 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x6}, 0x0, &(0x7f00000002c0)={0x0}) 05:46:06 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:46:06 executing program 4: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) 05:46:06 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x101942) write$midi(r0, 0x0, 0x0) 05:46:06 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 05:46:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:46:06 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001400)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000001440)={0x20, 0x640, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x40060000}) 05:46:07 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x3, 0x0) 05:46:07 executing program 0: socket(0x2e, 0x0, 0x0) 05:46:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 05:46:07 executing program 0: socket(0x0, 0x10, 0x0) 05:46:07 executing program 4: keyctl$search(0x14, 0x0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) [ 172.549236] ================================================================== [ 172.549276] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1be2/0x2140 [ 172.549284] Read of size 2 at addr ffffffff86e8dc1c by task syz-executor.5/8588 [ 172.549286] [ 172.549296] CPU: 1 PID: 8588 Comm: syz-executor.5 Not tainted 4.14.198-syzkaller #0 [ 172.549302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.549306] Call Trace: [ 172.549319] dump_stack+0x1b2/0x283 [ 172.549344] print_address_description.cold+0x5/0x1d3 [ 172.549356] kasan_report_error.cold+0x8a/0x194 [ 172.549365] ? vga16fb_imageblit+0x1be2/0x2140 [ 172.549374] __asan_report_load2_noabort+0x68/0x70 [ 172.549384] ? vga16fb_imageblit+0x1be2/0x2140 [ 172.549393] vga16fb_imageblit+0x1be2/0x2140 [ 172.549408] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 172.549426] soft_cursor+0x50a/0xa50 [ 172.549444] bit_cursor+0x1056/0x1620 [ 172.549460] ? bit_update_start+0x1f0/0x1f0 [ 172.549476] ? fb_get_color_depth+0x100/0x200 [ 172.549486] ? get_color+0x1be/0x3a0 [ 172.549497] fbcon_cursor+0x4b1/0x6a0 [ 172.549505] ? bit_update_start+0x1f0/0x1f0 [ 172.549518] hide_cursor+0x7a/0x2a0 [ 172.549528] ? __mutex_unlock_slowpath+0x75/0x770 [ 172.549539] redraw_screen+0x29d/0x790 [ 172.549548] ? wait_for_completion_io+0x10/0x10 [ 172.549559] ? con_shutdown+0x90/0x90 [ 172.549574] vc_do_resize+0xc08/0xe00 [ 172.549591] ? vc_init+0x430/0x430 [ 172.549607] fbcon_modechanged+0x49d/0x980 [ 172.549621] fbcon_event_notify+0x107/0x1760 [ 172.549636] notifier_call_chain+0x108/0x1a0 [ 172.549650] blocking_notifier_call_chain+0x79/0x90 [ 172.549661] fb_set_var+0xac5/0xc90 [ 172.549673] ? fb_set_suspend+0x110/0x110 [ 172.549683] ? __lock_acquire+0x5fc/0x3f20 [ 172.549698] ? lock_acquire+0x170/0x3f0 [ 172.549706] ? do_fb_ioctl+0x2f1/0xa70 [ 172.549726] ? plist_add+0x2d1/0x480 [ 172.549745] ? do_fb_ioctl+0x2e7/0xa70 [ 172.549761] do_fb_ioctl+0x36d/0xa70 [ 172.549771] ? register_framebuffer+0x8e0/0x8e0 [ 172.549786] ? avc_has_extended_perms+0x6e4/0xbf0 [ 172.549800] ? avc_ss_reset+0x100/0x100 [ 172.549815] ? __lock_acquire+0x5fc/0x3f20 [ 172.549827] ? trace_hardirqs_on+0x10/0x10 [ 172.549856] fb_ioctl+0xdd/0x130 [ 172.549864] ? do_fb_ioctl+0xa70/0xa70 [ 172.549875] do_vfs_ioctl+0x75a/0xff0 [ 172.549886] ? selinux_inode_setxattr+0x730/0x730 [ 172.549895] ? ioctl_preallocate+0x1a0/0x1a0 [ 172.549904] ? lock_downgrade+0x740/0x740 [ 172.549918] ? __fget+0x225/0x360 [ 172.549932] ? security_file_ioctl+0x83/0xb0 [ 172.549943] SyS_ioctl+0x7f/0xb0 [ 172.549952] ? do_vfs_ioctl+0xff0/0xff0 [ 172.549964] do_syscall_64+0x1d5/0x640 [ 172.549978] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 172.549986] RIP: 0033:0x45de59 [ 172.549991] RSP: 002b:00007f8045ef5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 172.550002] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 172.550007] RDX: 0000000020001440 RSI: 0000000000004601 RDI: 0000000000000006 [ 172.550012] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 172.550018] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 172.550023] R13: 00007ffe5397571f R14: 00007f8045ef69c0 R15: 000000000118bf2c [ 172.550038] [ 172.550041] The buggy address belongs to the variable: [ 172.550049] transl_h+0x3c/0x40 [ 172.550052] [ 172.550055] Memory state around the buggy address: [ 172.550063] ffffffff86e8db00: 02 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 172.550070] ffffffff86e8db80: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 172.550077] >ffffffff86e8dc00: fa fa fa fa 00 00 00 00 fa fa fa fa 00 01 fa fa [ 172.550081] ^ [ 172.550087] ffffffff86e8dc80: fa fa fa fa 00 00 00 04 fa fa fa fa 00 00 04 fa [ 172.550094] ffffffff86e8dd00: fa fa fa fa 00 00 00 00 00 00 02 fa fa fa fa fa [ 172.550097] ================================================================== [ 172.550101] Disabling lock debugging due to kernel taint [ 172.550172] Kernel panic - not syncing: panic_on_warn set ... [ 172.550172] [ 172.550182] CPU: 1 PID: 8588 Comm: syz-executor.5 Tainted: G B 4.14.198-syzkaller #0 [ 172.550186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.550189] Call Trace: [ 172.550198] dump_stack+0x1b2/0x283 [ 172.550209] panic+0x1f9/0x42d [ 172.550216] ? add_taint.cold+0x16/0x16 [ 172.550226] ? ___preempt_schedule+0x16/0x18 [ 172.550238] kasan_end_report+0x43/0x49 [ 172.550246] kasan_report_error.cold+0xa7/0x194 [ 172.550254] ? vga16fb_imageblit+0x1be2/0x2140 [ 172.550262] __asan_report_load2_noabort+0x68/0x70 [ 172.550270] ? vga16fb_imageblit+0x1be2/0x2140 [ 172.550278] vga16fb_imageblit+0x1be2/0x2140 [ 172.550289] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 172.550299] soft_cursor+0x50a/0xa50 [ 172.550312] bit_cursor+0x1056/0x1620 [ 172.550323] ? bit_update_start+0x1f0/0x1f0 [ 172.550342] ? fb_get_color_depth+0x100/0x200 [ 172.550350] ? get_color+0x1be/0x3a0 [ 172.550358] fbcon_cursor+0x4b1/0x6a0 [ 172.550366] ? bit_update_start+0x1f0/0x1f0 [ 172.550375] hide_cursor+0x7a/0x2a0 [ 172.550383] ? __mutex_unlock_slowpath+0x75/0x770 [ 172.550392] redraw_screen+0x29d/0x790 [ 172.550400] ? wait_for_completion_io+0x10/0x10 [ 172.550409] ? con_shutdown+0x90/0x90 [ 172.550421] vc_do_resize+0xc08/0xe00 [ 172.550433] ? vc_init+0x430/0x430 [ 172.550445] fbcon_modechanged+0x49d/0x980 [ 172.550455] fbcon_event_notify+0x107/0x1760 [ 172.550466] notifier_call_chain+0x108/0x1a0 [ 172.550477] blocking_notifier_call_chain+0x79/0x90 [ 172.550486] fb_set_var+0xac5/0xc90 [ 172.550495] ? fb_set_suspend+0x110/0x110 [ 172.550503] ? __lock_acquire+0x5fc/0x3f20 [ 172.550514] ? lock_acquire+0x170/0x3f0 [ 172.550522] ? do_fb_ioctl+0x2f1/0xa70 [ 172.550535] ? plist_add+0x2d1/0x480 [ 172.550549] ? do_fb_ioctl+0x2e7/0xa70 [ 172.550561] do_fb_ioctl+0x36d/0xa70 [ 172.550570] ? register_framebuffer+0x8e0/0x8e0 [ 172.550580] ? avc_has_extended_perms+0x6e4/0xbf0 [ 172.550590] ? avc_ss_reset+0x100/0x100 [ 172.550601] ? __lock_acquire+0x5fc/0x3f20 [ 172.550611] ? trace_hardirqs_on+0x10/0x10 [ 172.550630] fb_ioctl+0xdd/0x130 [ 172.550637] ? do_fb_ioctl+0xa70/0xa70 [ 172.550646] do_vfs_ioctl+0x75a/0xff0 [ 172.550654] ? selinux_inode_setxattr+0x730/0x730 [ 172.550662] ? ioctl_preallocate+0x1a0/0x1a0 [ 172.550670] ? lock_downgrade+0x740/0x740 [ 172.550681] ? __fget+0x225/0x360 [ 172.550690] ? security_file_ioctl+0x83/0xb0 [ 172.550700] SyS_ioctl+0x7f/0xb0 [ 172.550707] ? do_vfs_ioctl+0xff0/0xff0 [ 172.550716] do_syscall_64+0x1d5/0x640 [ 172.550727] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 172.550732] RIP: 0033:0x45de59 [ 172.550737] RSP: 002b:00007f8045ef5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 172.550745] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 172.550750] RDX: 0000000020001440 RSI: 0000000000004601 RDI: 0000000000000006 [ 172.550754] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 172.550759] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 172.550764] R13: 00007ffe5397571f R14: 00007f8045ef69c0 R15: 000000000118bf2c [ 172.551868] Kernel Offset: disabled [ 173.227258] Rebooting in 86400 seconds..