[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2020/09/08 17:39:49 fuzzer started 2020/09/08 17:39:50 dialing manager at 10.128.0.105:33849 2020/09/08 17:39:50 syscalls: 3192 2020/09/08 17:39:50 code coverage: enabled 2020/09/08 17:39:50 comparison tracing: enabled 2020/09/08 17:39:50 extra coverage: extra coverage is not supported by the kernel 2020/09/08 17:39:50 setuid sandbox: enabled 2020/09/08 17:39:50 namespace sandbox: enabled 2020/09/08 17:39:50 Android sandbox: enabled 2020/09/08 17:39:50 fault injection: enabled 2020/09/08 17:39:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 17:39:50 net packet injection: enabled 2020/09/08 17:39:50 net device setup: enabled 2020/09/08 17:39:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 17:39:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 17:39:50 USB emulation: /dev/raw-gadget does not exist 2020/09/08 17:39:50 hci packet injection: enabled 17:43:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f00000000c0)=""/151, 0x97) syzkaller login: [ 237.773864] audit: type=1400 audit(1599586988.674:8): avc: denied { execmem } for pid=6475 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:43:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x8, 0xc, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4}]}]}], {0x14}}, 0x6c}}, 0x0) 17:43:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/33) 17:43:09 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) read(0xffffffffffffffff, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='}', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 17:43:09 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000022c0)={[], 0x0, 0x80, 0x7fff8, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:43:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x81785501, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 238.950033] IPVS: ftp: loaded support on port[0] = 21 [ 239.082083] chnl_net:caif_netlink_parms(): no params data found [ 239.096576] IPVS: ftp: loaded support on port[0] = 21 [ 239.232330] chnl_net:caif_netlink_parms(): no params data found [ 239.290162] IPVS: ftp: loaded support on port[0] = 21 [ 239.294352] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.308981] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.317605] device bridge_slave_0 entered promiscuous mode [ 239.329563] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.337095] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.344841] device bridge_slave_1 entered promiscuous mode [ 239.403334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.414647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.451560] IPVS: ftp: loaded support on port[0] = 21 [ 239.475148] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.483632] team0: Port device team_slave_0 added [ 239.492880] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.504010] team0: Port device team_slave_1 added [ 239.574162] IPVS: ftp: loaded support on port[0] = 21 [ 239.637115] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.644931] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.654244] device bridge_slave_0 entered promiscuous mode [ 239.664337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.670590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.697047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.711805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.718062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.748024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.777689] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.786573] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.797047] device bridge_slave_1 entered promiscuous mode [ 239.828573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.859395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.860511] IPVS: ftp: loaded support on port[0] = 21 [ 239.887382] chnl_net:caif_netlink_parms(): no params data found [ 239.898723] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.909678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.933600] device hsr_slave_0 entered promiscuous mode [ 239.939574] device hsr_slave_1 entered promiscuous mode [ 239.968980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.992292] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.999608] team0: Port device team_slave_0 added [ 240.009254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.033517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.042750] team0: Port device team_slave_1 added [ 240.128772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.139432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.165908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.225167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.232616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.262947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.276216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.286382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.329962] chnl_net:caif_netlink_parms(): no params data found [ 240.347677] device hsr_slave_0 entered promiscuous mode [ 240.353661] device hsr_slave_1 entered promiscuous mode [ 240.363935] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.370334] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.379133] device bridge_slave_0 entered promiscuous mode [ 240.413250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.455731] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.463244] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.470312] device bridge_slave_1 entered promiscuous mode [ 240.495889] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.517402] chnl_net:caif_netlink_parms(): no params data found [ 240.549809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.594878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.627724] chnl_net:caif_netlink_parms(): no params data found [ 240.678354] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.686268] team0: Port device team_slave_0 added [ 240.694248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.702751] team0: Port device team_slave_1 added [ 240.714304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.767089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.774166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.801405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.837646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.844138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.871067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.882428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.905587] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.912630] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.919652] device bridge_slave_0 entered promiscuous mode [ 240.927989] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.934910] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.942939] device bridge_slave_1 entered promiscuous mode [ 240.949315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.963140] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.969495] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.971459] Bluetooth: hci0: command 0x0409 tx timeout [ 240.982206] device bridge_slave_0 entered promiscuous mode [ 240.990085] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.996842] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.004669] device bridge_slave_1 entered promiscuous mode [ 241.060214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.073733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.095252] device hsr_slave_0 entered promiscuous mode [ 241.106598] device hsr_slave_1 entered promiscuous mode [ 241.113746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.122383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.145515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.153729] team0: Port device team_slave_0 added [ 241.158730] Bluetooth: hci1: command 0x0409 tx timeout [ 241.160011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.190085] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.197109] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.205681] device bridge_slave_0 entered promiscuous mode [ 241.213647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.221847] team0: Port device team_slave_1 added [ 241.227832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.243385] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.249743] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.257921] device bridge_slave_1 entered promiscuous mode [ 241.284798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.291394] Bluetooth: hci2: command 0x0409 tx timeout [ 241.292247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.322552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.363311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.369587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.396187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.415165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.423045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.438082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.451589] Bluetooth: hci3: command 0x0409 tx timeout [ 241.462461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.476345] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.483937] team0: Port device team_slave_0 added [ 241.490801] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.498050] team0: Port device team_slave_1 added [ 241.522731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.535648] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.543506] team0: Port device team_slave_0 added [ 241.549393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.556079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.582051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.596856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.604096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.629913] Bluetooth: hci4: command 0x0409 tx timeout [ 241.635598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.648292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.665279] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.673381] team0: Port device team_slave_1 added [ 241.693903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.722370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.728645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.754193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.766522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.772957] Bluetooth: hci5: command 0x0409 tx timeout [ 241.773896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.804744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.830772] device hsr_slave_0 entered promiscuous mode [ 241.836434] device hsr_slave_1 entered promiscuous mode [ 241.848161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.857043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.866787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.877336] device hsr_slave_0 entered promiscuous mode [ 241.883185] device hsr_slave_1 entered promiscuous mode [ 241.890488] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.899421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.915094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.922053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.931984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.969398] device hsr_slave_0 entered promiscuous mode [ 241.976481] device hsr_slave_1 entered promiscuous mode [ 241.984587] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.993362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.017362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.025055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.035615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.043594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.058782] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.066503] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.099699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.120797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.128754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.137605] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.144087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.183859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.190212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.213819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.264414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.275610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.284251] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.290641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.305050] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.326739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.338320] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.345193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.364699] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.386043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.393008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.400023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.408110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.419527] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.440735] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.440746] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.443171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.465887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.474536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.485236] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.491709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.505970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.514101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.529822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.537249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.544955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.552985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.561088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.568839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.577295] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.583685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.594550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.605960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.617645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.625129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.633452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.644180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.657371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.666131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.684824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.692096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.698921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.709893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.719216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.736366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.742637] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.760001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.775651] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.787483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.797217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.806120] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.812533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.820063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.829438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.843271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.861173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.868197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.876252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.884426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.892831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.900374] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.906763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.913764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.922504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.930049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.937635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.952580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.962729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.971965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.979483] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.986144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.997457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.008332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.016377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.030437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.038912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.048726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.055989] Bluetooth: hci0: command 0x041b tx timeout [ 243.066839] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.074300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.081961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.089636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.097534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.105801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.115205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.124885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.136319] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.143493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.150941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.157833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.166061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.174202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.182112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.188818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.198192] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.204632] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.210836] Bluetooth: hci1: command 0x041b tx timeout [ 243.213213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.224278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.237249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.245248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.253478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.261288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.268762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.276409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.283997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.292693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.301232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.319631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.331539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.340227] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.351784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.359595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.368078] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.370777] Bluetooth: hci2: command 0x041b tx timeout [ 243.374467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.387794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.395634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.403440] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.409776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.416724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.424022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.431342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.440074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.452220] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.458246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.474878] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.481271] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.487694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.495860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.505357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.517105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.528158] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 243.535328] Bluetooth: hci3: command 0x041b tx timeout [ 243.546465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.555894] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.564952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.574736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.581553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.588853] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.595720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.605618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.615095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.624170] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 243.638350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.647689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.661627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.669572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.687223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.695939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.703728] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.710053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.719695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.727142] Bluetooth: hci4: command 0x041b tx timeout [ 243.734940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.743722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.755519] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.762472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.778160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.786447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.795174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.803878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.811755] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.818178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.825581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.832754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.841236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.854233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.861615] Bluetooth: hci5: command 0x041b tx timeout [ 243.867412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.878061] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.887687] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.899186] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.908831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.917225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.925642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.936387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.946041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.958391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.966939] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.974477] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.983732] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.994326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.002455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.009914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.018054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.024959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.032770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.044197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.054765] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.066223] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.074997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.084978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.093044] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.099417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.107308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.115050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.122936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.130427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.139598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.150167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.156346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.167464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.177754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.185869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.193175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.200023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.207142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.215094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.223206] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.229532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.236496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.245351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.253248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.261464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.269391] device veth0_vlan entered promiscuous mode [ 244.277981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.288383] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.297790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.309735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.317670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.326383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.334976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.347165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.355985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.369256] device veth1_vlan entered promiscuous mode [ 244.377122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.386193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.394262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.407974] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.418908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.428615] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.443522] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.449593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.469688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.478299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.498093] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.506952] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.516379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.529534] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.537904] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.545248] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.559493] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.566836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.574124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.581774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.590037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.598113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.606073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.614273] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.624495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.634138] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.647860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.658116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.669337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.681455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.691620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.702302] device veth0_macvtap entered promiscuous mode [ 244.708557] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.718461] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.727361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.736432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.744535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.753037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.761476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.768922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.778113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.786953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.794597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.811457] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.817513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.828611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.844663] device veth1_macvtap entered promiscuous mode [ 244.855070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.865531] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.879119] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.886188] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.894456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.902964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.911050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.917873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.928961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.943924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.951983] device veth0_vlan entered promiscuous mode [ 244.966075] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.977391] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.987640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.003052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.009507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.021600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.033330] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.051064] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 245.057951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.072328] device veth1_vlan entered promiscuous mode [ 245.079619] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.086808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.094872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.103153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.112528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.120250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.130380] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.131298] Bluetooth: hci0: command 0x040f tx timeout [ 245.146403] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.182457] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.193120] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.200344] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.213759] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.230769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.245064] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.257725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.266527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.274231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.281951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.289814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.291095] Bluetooth: hci1: command 0x040f tx timeout [ 245.302317] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.312380] device veth0_vlan entered promiscuous mode [ 245.331359] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.338385] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.349048] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.359412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.367894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.381117] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.388157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.388693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.408138] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.423387] device veth0_vlan entered promiscuous mode [ 245.429243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.437502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.447156] device veth1_vlan entered promiscuous mode [ 245.454544] Bluetooth: hci2: command 0x040f tx timeout [ 245.463431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.475438] device veth1_vlan entered promiscuous mode [ 245.482721] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.490344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.497935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.505411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.517934] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.525676] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.534274] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.542724] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.551994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.559791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.575348] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.588141] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.599949] device veth0_macvtap entered promiscuous mode [ 245.606787] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.612157] Bluetooth: hci3: command 0x040f tx timeout [ 245.620866] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.629789] device veth1_macvtap entered promiscuous mode [ 245.636890] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 245.650036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.658407] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.666114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.674226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.682128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.690056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.698148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.707570] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.716473] device veth0_vlan entered promiscuous mode [ 245.737579] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.747736] device veth0_macvtap entered promiscuous mode [ 245.755523] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.765451] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.773001] Bluetooth: hci4: command 0x040f tx timeout [ 245.783226] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.790204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.798488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.806705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.815031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.824709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.833680] device veth1_macvtap entered promiscuous mode [ 245.839931] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 245.852405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.867232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.874890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.883505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.891888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.902561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 245.911244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.921000] device veth1_vlan entered promiscuous mode [ 245.926985] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.935595] Bluetooth: hci5: command 0x040f tx timeout [ 245.948431] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.957588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.968724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.984564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 245.992451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.999535] device veth0_macvtap entered promiscuous mode [ 246.005982] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.014120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.031627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.038951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.052814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.065299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.074235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.085030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.095437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.106186] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.113420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.123512] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 246.133389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.143685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.153908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.163685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.174238] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.181400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.190042] device veth1_macvtap entered promiscuous mode [ 246.198109] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 246.208246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.215846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.224530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.233090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.241523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.263531] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 246.271825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.286263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.295739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.305655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.315787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.323566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.333911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.342483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.361707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.370213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.382121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="3528d8a5c8416273a9acc286f69ae51f0187524063ceb4c625deb32470ce11db8b78686b89ae53786716af4c40adefa23ef2accfe00b25508ff12e345db9686c31bf1810f98223ded9555ffa6327ddd51d79ebbdca6f6f5b7b4af80e9012da5efaaec21d2848aa758d453b1c2a798453b46da574161c69dc1c973e4cdec20b34b208fd466a022592c7b32a9ebfeb2c833ea0c6bc9b77b964c7f6dd5306c72a1d4b19f0e262286274fc35050f4bc64347046e7972dd252334efb15ab1540276", 0xbf}, {&(0x7f0000000200)="59cfbc70f21dc4cd9791a9e820ddc35cbf304f2a5070a8bc798907b1fa96a017ed65b7e8f53695710518c186e4a535dcde0d8fc84d9ec09357a5289d87177a8566108f", 0x43}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x30, 0x0, &(0x7f0000000100)) [ 246.401657] device veth0_macvtap entered promiscuous mode [ 246.408133] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.424154] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.436807] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.447174] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 246.467928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.479063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.492428] device veth1_macvtap entered promiscuous mode 17:43:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x13, 0x0, &(0x7f0000000180)) [ 246.521212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.547710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.559694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:43:17 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)='4', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 246.571191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.581437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.591963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.603997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.611979] batman_adv: batadv0: Interface activated: batadv_slave_0 17:43:17 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001340)={r0, &(0x7f00000012c0), 0x0}, 0x20) [ 246.636839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.662292] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.675107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.683547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.701749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.721441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:43:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 246.732487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.749588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.762887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.773478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.783485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.794046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.805432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.816120] batman_adv: batadv0: Interface activated: batadv_slave_1 17:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r3, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 246.833594] device veth0_vlan entered promiscuous mode [ 246.846970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.862001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.869118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.890132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.922481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.933554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.943666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.953849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.969278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.979379] audit: type=1804 audit(1599586997.864:9): pid=7798 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838408939/syzkaller.YavOhK/6/cgroup.controllers" dev="sda1" ino=15741 res=1 [ 247.012992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.027086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.037203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.047912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.059290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.066588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.086849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.096361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.122200] device veth1_vlan entered promiscuous mode [ 247.128123] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.145835] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 247.155272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.165266] audit: type=1804 audit(1599586998.054:10): pid=7811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838408939/syzkaller.YavOhK/6/memory.events" dev="sda1" ino=15742 res=1 [ 247.195242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.205123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.215105] Bluetooth: hci0: command 0x0419 tx timeout [ 247.220685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.229867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.239723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.249055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.258921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.269804] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 247.278089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.292591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.305230] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.331467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.348762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.376874] Bluetooth: hci1: command 0x0419 tx timeout [ 247.397478] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.420329] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 247.434886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.453220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.472578] device veth0_macvtap entered promiscuous mode [ 247.484177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.502331] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.519882] device veth1_macvtap entered promiscuous mode [ 247.531673] Bluetooth: hci2: command 0x0419 tx timeout [ 247.547620] audit: type=1800 audit(1599586998.444:11): pid=7801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15742 res=0 [ 247.553779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 247.597283] audit: type=1804 audit(1599586998.444:12): pid=7811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir838408939/syzkaller.YavOhK/6/memory.events" dev="sda1" ino=15742 res=1 [ 247.624757] audit: type=1804 audit(1599586998.494:13): pid=7801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir838408939/syzkaller.YavOhK/6/memory.events" dev="sda1" ino=15742 res=1 [ 247.654233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 247.690135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.700569] Bluetooth: hci3: command 0x0419 tx timeout [ 247.736254] audit: type=1804 audit(1599586998.524:14): pid=7801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir838408939/syzkaller.YavOhK/6/memory.events" dev="sda1" ino=15742 res=1 [ 247.743812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.776967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:43:18 executing program 0: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000100)) [ 247.787053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.801927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.805187] syz-executor.0 (7811) used greatest stack depth: 23584 bytes left [ 247.830967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.840936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.850448] Bluetooth: hci4: command 0x0419 tx timeout [ 247.852983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.867529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.877986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.889846] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.898903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.927442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:43:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000001340)="c04271f0be225fa908208799f01d1400c26a9cf7f1f731668ba9f41aff5eafd85bab515c41c03b359e6f7f13470e3a1ca11873387092a8ccdd4cc30da5b1346e85fb1a57243619b7d170eb261ca8b99a2ecd81750d905dab93b8228c5c0a6b0379dc03e4c7952a5a09a138179936c40bfa986af5b658cb9719d75648f6f5b18d6357515a9115fc69fd12ce9a634e08aaf2409c94b39232c9b2c6a01ec86ee9fe989137c5d0e8e74f2f6b0eb0954afcb6d90d16f9ac1024d506485013a4397fa01f75613afd140aba3bf78a4e6b0db78382a78a76c85c03e6ad9f289dbf5816355e52e5cde3cec21af133c38fb8607205d2407d86502d33748efd0d1811c78dd2cbbf07c91999afd5fbdf1ab09c9f7b62cf9a73872ce86312eece545ee9177f19adaa85a027796bc048d6cb71f17de036c908cdff6be1969f151c4a9416436a861b79d414c5b5189dbb60fcb26486456d2673bf860b92596257e1c7f4ffae2508563c7b8def2535d50eecefb58a32847bb68d401d24bdf33134767942625120d3637485288eaa9c8e6d4f1064b08e9ed38d4bb84041aeddacf3fd90f95dc58be3f9f550a46682aea8b6fd91f15484761f2d8edb4ac066ed4595587fd77b125252f9ec45543864bf88dc8bc49122b23041b37a9d2cf9fbea0041640d94adf549eb6cb2fe92be143da04975584c327e92cda3e27c4d8b9bba9dbca57acc8ab735d2623ebf48b69fcea04e", 0x209, 0x0, 0x0, 0x0) [ 247.941608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.982739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.003120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.013277] Bluetooth: hci5: command 0x0419 tx timeout [ 248.030391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.049809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.072525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:43:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 248.085171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.096744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.111464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.121495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.137731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.155561] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 248.162727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.175225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.187583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.197470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.223999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.320076] hrtimer: interrupt took 53734 ns 17:43:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:43:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) 17:43:19 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000003ecc755d7d366fe039a29f9f3ab89f5a4ff43c06d0365ac9e993b7292f0df283aa24d8fca8040f5bbf3bf0d63c25daea50e5958749692a0b621c7d8a66b93d5c0ea387d9a596ed740f5c0848595d3688a9479fffe24fe0d05f0b23d4b8183db258e9ce3386fed943677597209dcde20d247a69c7c775caf632417ed07649076f6cbbba2eb35136087e35a6bf3f4054652ecf5d277007ba023be8d2b350dfd8d6ce63baa01aaa029ca25294cf04a0097dbbb9631ae3fe27"], 0x18}}], 0x1, 0x48010) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) 17:43:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{@in, 0x4d4, 0x0, 0x6c}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) 17:43:19 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) writev(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)="8b", 0x1}], 0x1) 17:43:19 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8913, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 17:43:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)='7', 0x7ffff000}], 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x70bd29, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8845) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 17:43:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x8011) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 248.942424] IPVS: ftp: loaded support on port[0] = 21 17:43:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @empty}]}, 0x2c}}, 0x0) 17:43:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 17:43:19 executing program 0: socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 17:43:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4a000000, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:43:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @remote}, 0x10) [ 249.068350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:43:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$l2tp6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1bbd000000db1c00010000000000006d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:43:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 249.156630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.181420] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 17:43:20 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0xff]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 249.336649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:43:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x53d73, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff0000001c00001c0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="ffffffff0000000008000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) accept4(r2, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000001c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 249.396637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.419021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.530579] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 249.550668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.576576] bond0: Enslaving gretap1 as an active interface with an up link [ 249.589238] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 249.638127] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.657821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.666788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.719651] IPVS: ftp: loaded support on port[0] = 21 [ 250.199882] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 250.360028] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 250.470871] bond0 (unregistering): Releasing backup interface gretap1 [ 250.567117] bond0 (unregistering): Released all slaves [ 250.649095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.667571] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:43:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) 17:43:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001640)={0x20, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x100000001}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x890) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x5411, &(0x7f0000000000)={@remote={[], 0x1}, 0x0, 'vxcan1\x00'}) sendmsg(r1, &(0x7f0000000300)={&(0x7f0000000240)=@generic={0xf, "c376060f0ab6a3cd33632f632ca6ece22a43dcd60513521b5ea611586269420999792578bed6776c4095c9159c2790d3620cfcb7d7b2dd960233e635609449ca3b3c9a5f2b29c7866bfa042f6255f733142f4deb9f548209a524d90310b42a5763d4b578d2c920c6a0bd9ca6136e8c29af5653b53c1b054b0c799e3ea5b5"}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000a00)=[{0x98, 0x10e, 0x0, "9cc51377ca0c01f13e75638eca067ba8606ad39eb92ca8636a0000000038032952cb78f58ce0192df0747a3ef39e39ad6f00000000056c01bafbc30350707df84ff4d5d8a623ec22bcab3f56d2065ed21ce6b54b1d7a31a9fcc79944e5e56ccb2fb1dfe22c139ca95e769e68c17716c3288866cac25c62c3fbc48e5adea27c05f606fe"}, {0x138, 0x84, 0x800, "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"}, {0x38, 0x10c, 0x2, "d2869f304f3e4092c1e95c4f709089802fadf70e6b2ef534bcfbf4534db50f640d49920a333adde3"}], 0x208}, 0x20000001) r2 = socket(0x10, 0x3, 0x3) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000580)=0x800, 0x4) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000380)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) sendfile(r4, r3, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1d54a038cec019f1}, 0x0) 17:43:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 17:43:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:43:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0xb, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x84}}, 0x0) 17:43:23 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:43:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff61}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 17:43:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x48, &(0x7f00000002c0)={0x500, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) recvmsg(r5, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000240)=""/156, 0x9c}], 0x2, &(0x7f0000000480)=""/227, 0xe3}, 0x100) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000180)=0x6, 0x4) 17:43:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, r2}, 0x10) bind$xdp(r0, &(0x7f0000000180), 0x10) 17:43:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000540)={0x0, 'ipvlan0\x00', {0x2000}}) 17:43:23 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) [ 252.272140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.313277] team0: Device dummy0 is up. Set it down before adding it as a team port 17:43:23 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0xb4, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x13}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x3c}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x5a2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000084}, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:43:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @private}], 0x10) 17:43:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000000)={0x14, 0x14, 0x301, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 17:43:24 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}}, 0x0) 17:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) 17:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff61}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 17:43:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x15, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 17:43:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:43:24 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2800003, 0x8031, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000600)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000002"], 0x48) [ 253.116520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.141784] audit: type=1400 audit(1599587004.045:15): avc: denied { create } for pid=8170 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:43:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 17:43:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x44}}, 0x0) [ 253.193266] team0: Device batadv0 is up. Set it down before adding it as a team port 17:43:24 executing program 0: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) 17:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 253.227782] audit: type=1400 audit(1599587004.075:16): avc: denied { name_bind } for pid=8170 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 253.271353] IPVS: ftp: loaded support on port[0] = 21 17:43:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth0\x00', &(0x7f00000002c0)=@ethtool_eeprom={0xc}}) [ 253.349077] audit: type=1400 audit(1599587004.075:17): avc: denied { node_bind } for pid=8170 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 17:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 253.463224] audit: type=1400 audit(1599587004.085:18): avc: denied { name_connect } for pid=8170 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 17:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 253.554661] audit: type=1400 audit(1599587004.085:19): avc: denied { write } for pid=8170 comm="syz-executor.2" path="socket:[29399]" dev="sockfs" ino=29399 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 253.780863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.799715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.830357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.842967] batman_adv: batadv0: Removing interface: batadv_slave_1 17:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) 17:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff61}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 17:43:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000010000000a0001006261736963"], 0x94}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 254.075630] IPVS: ftp: loaded support on port[0] = 21 [ 254.093563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.124524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.147756] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.162890] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.187183] team0: Device netdevsim4 is up. Set it down before adding it as a team port [ 254.198371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:43:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r1) 17:43:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r3, &(0x7f0000000080)=0x4) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xf51}}}, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) 17:43:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 17:43:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev}}}}) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x2, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x480c}, 0x0) 17:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x17, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) [ 255.133129] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 17:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 255.174879] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 17:43:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}}}}], 0x28}}], 0x2, 0x0) 17:43:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 17:43:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:43:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000b0000000000010000001400020077673200000300000000000000000000240003"], 0x4c}, 0x1, 0x1faa}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000000f) 17:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) 17:43:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0xc}]}]}]}, 0x34}}, 0x0) [ 255.448868] audit: type=1804 audit(1599587006.345:20): pid=8297 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir890363607/syzkaller.kmUwVn/9/cgroup.controllers" dev="sda1" ino=15822 res=1 17:43:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x44}}, 0x0) 17:43:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) 17:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xc30) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) 17:43:26 executing program 0: unshare(0x40000000) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x12060) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000000040)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180), 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r2, &(0x7f0000000600)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x28, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20}, 0x0) 17:43:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rds(r2, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x2d, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}], 0x0}, &(0x7f0000000100)=0x78) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x25dfdbff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x16c525aa4ad89e84}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2d, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x800) 17:43:26 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 255.825231] IPVS: ftp: loaded support on port[0] = 21 [ 255.838914] IPVS: Unknown mcast interface: netpci0 17:43:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) connect$unix(r4, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r5 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0xc4, &(0x7f0000000340)=""/196, 0xc3000, 0x2, [], r3, 0xe, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.868915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8332 comm=syz-executor.0 [ 255.965209] kasan: CONFIG_KASAN_INLINE enabled [ 255.970053] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 255.977428] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 255.983662] CPU: 0 PID: 8345 Comm: syz-executor.4 Not tainted 4.19.143-syzkaller #0 [ 255.991454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.000879] RIP: 0010:xfrmi_decode_session+0x1b4/0x770 [ 256.006158] Code: 6c 27 fb 85 db 58 0f 85 89 03 00 00 e8 d5 6a 27 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4f 05 00 00 4d 8b a4 24 48 1b 00 00 e8 05 32 15 [ 256.025104] RSP: 0018:ffff888041aef188 EFLAGS: 00010206 [ 256.030470] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc9000e7fc000 [ 256.037738] RDX: 0000000000000469 RSI: ffffffff864246fb RDI: 0000000000002348 [ 256.045026] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 256.052295] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000800 17:43:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 256.059559] R13: 0000000000000041 R14: ffff88804bfd11c0 R15: 0000000000000000 [ 256.066824] FS: 00007f5e36430700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 256.075045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.080919] CR2: 00007f4f8003bdb8 CR3: 00000000941e9000 CR4: 00000000001406f0 [ 256.088187] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.091052] IPVS: Unknown mcast interface: netpci0 [ 256.095447] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.095452] Call Trace: [ 256.095531] __xfrm_policy_check+0x1eb/0x2300 [ 256.114743] ? __lock_acquire+0x6de/0x3ff0 [ 256.118983] ? __xfrm_route_forward+0x710/0x710 [ 256.123654] ? mark_held_locks+0xf0/0xf0 [ 256.127798] ? ip_vs_in+0x24d/0x25f0 [ 256.131519] ? ip_vs_out+0x6a5/0x1e10 [ 256.135404] ? ipt_do_table+0xd24/0x1820 [ 256.139528] ? nf_ct_deliver_cached_events+0x205/0x630 [ 256.144825] ? mark_held_locks+0xf0/0xf0 [ 256.148894] ? lock_downgrade+0x720/0x720 [ 256.153096] ? check_preemption_disabled+0x41/0x280 [ 256.158116] ? vti_input+0x21d/0x800 [ 256.161837] ? lock_downgrade+0x720/0x720 17:43:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 256.165986] ? check_preemption_disabled+0x41/0x280 [ 256.171058] ? ip_tunnel_lookup+0x9e9/0xdf0 [ 256.175389] vti_input+0x57c/0x800 [ 256.178937] xfrm4_esp_rcv+0xc8/0x220 [ 256.182786] ip_local_deliver_finish+0x495/0xc00 [ 256.187551] ip_local_deliver+0x188/0x500 [ 256.191700] ? ip_call_ra_chain+0x5d0/0x5d0 [ 256.194149] device gretap0 entered promiscuous mode [ 256.196025] ? inet_add_protocol.cold+0x27/0x27 [ 256.205687] ? ip_rcv_finish_core.constprop.0+0x875/0x1a60 [ 256.211327] ip_rcv_finish+0x1ca/0x2e0 [ 256.215223] ip_rcv+0xca/0x3c0 [ 256.218422] ? ip_local_deliver+0x500/0x500 [ 256.220396] device vlan2 entered promiscuous mode [ 256.222744] ? lock_downgrade+0x720/0x720 [ 256.222759] ? ip_sublist_rcv+0xc40/0xc40 [ 256.222838] ? netif_receive_skb_internal+0x1da/0x3f0 [ 256.241052] ? ip_local_deliver+0x500/0x500 [ 256.245379] __netif_receive_skb_one_core+0x114/0x180 [ 256.250573] ? __netif_receive_skb_core+0x3270/0x3270 [ 256.255764] ? mark_held_locks+0xa6/0xf0 [ 256.259828] ? lock_acquire+0x170/0x3c0 [ 256.263805] ? netif_receive_skb_internal+0x6e/0x3f0 [ 256.268910] __netif_receive_skb+0x27/0x1c0 [ 256.273234] netif_receive_skb_internal+0xf0/0x3f0 [ 256.278166] ? __netif_receive_skb+0x1c0/0x1c0 [ 256.282801] ? eth_get_headlen+0x1b0/0x1b0 [ 256.287050] napi_gro_frags+0x67b/0x990 [ 256.291078] tun_get_user+0x2a53/0x4be0 [ 256.295061] ? tun_chr_read_iter+0x1d0/0x1d0 [ 256.299493] ? lock_downgrade+0x720/0x720 [ 256.303646] ? check_preemption_disabled+0x41/0x280 [ 256.308667] ? check_preemption_disabled+0x41/0x280 17:43:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 256.313685] tun_chr_write_iter+0xb0/0x150 [ 256.317926] __vfs_write+0x51b/0x770 [ 256.321643] ? kernel_read+0x110/0x110 [ 256.325537] __kernel_write+0x109/0x370 [ 256.329511] write_pipe_buf+0x153/0x1f0 [ 256.333486] ? default_file_splice_read+0xa00/0xa00 [ 256.338504] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 256.343871] ? anon_pipe_buf_release+0x2a0/0x380 [ 256.348633] __splice_from_pipe+0x389/0x800 [ 256.352961] ? default_file_splice_read+0xa00/0xa00 [ 256.357981] default_file_splice_write+0xd8/0x180 17:43:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc30) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 256.362833] ? generic_splice_sendpage+0x140/0x140 [ 256.367844] ? security_file_permission+0x1c0/0x220 [ 256.372864] ? generic_splice_sendpage+0x140/0x140 [ 256.377794] __se_sys_splice+0xfe7/0x16d0 [ 256.382010] ? retint_kernel+0x2d/0x2d [ 256.385897] ? __se_sys_tee+0xb90/0xb90 [ 256.389875] ? do_syscall_64+0x4f/0x620 [ 256.393852] do_syscall_64+0xf9/0x620 [ 256.397661] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.402851] RIP: 0033:0x45d5b9 17:43:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc30) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "b92b9e4b42"}, 0x9) [ 256.406044] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.424945] RSP: 002b:00007f5e3642fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 256.432829] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 256.440097] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 256.447365] RBP: 000000000118d0d8 R08: 0000000000010005 R09: 0000000000000000 [ 256.454633] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 256.461902] R13: 00007ffcbffdfacf R14: 00007f5e364309c0 R15: 000000000118d08c [ 256.469170] Modules linked in: [ 256.472432] ---[ end trace 0e201415c0eacec0 ]--- [ 256.477195] RIP: 0010:xfrmi_decode_session+0x1b4/0x770 [ 256.482506] Code: 6c 27 fb 85 db 58 0f 85 89 03 00 00 e8 d5 6a 27 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4f 05 00 00 4d 8b a4 24 48 1b 00 00 e8 05 32 15 [ 256.501450] RSP: 0018:ffff888041aef188 EFLAGS: 00010206 [ 256.506818] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc9000e7fc000 [ 256.514129] RDX: 0000000000000469 RSI: ffffffff864246fb RDI: 0000000000002348 [ 256.521435] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 256.528721] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000800 [ 256.536036] R13: 0000000000000041 R14: ffff88804bfd11c0 R15: 0000000000000000 [ 256.543348] FS: 00007f5e36430700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 256.551617] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.557501] CR2: 00007f4f8003bdb8 CR3: 00000000941e9000 CR4: 00000000001406f0 [ 256.564815] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.572133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.579451] Kernel panic - not syncing: Fatal exception in interrupt [ 256.587076] Kernel Offset: disabled [ 256.590692] Rebooting in 86400 seconds..