[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2020/11/20 03:14:05 fuzzer started 2020/11/20 03:14:06 dialing manager at 10.128.0.105:33115 2020/11/20 03:14:06 syscalls: 3293 2020/11/20 03:14:06 code coverage: enabled 2020/11/20 03:14:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/20 03:14:06 extra coverage: extra coverage is not supported by the kernel 2020/11/20 03:14:06 setuid sandbox: enabled 2020/11/20 03:14:06 namespace sandbox: enabled 2020/11/20 03:14:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/20 03:14:06 fault injection: enabled 2020/11/20 03:14:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/20 03:14:06 net packet injection: enabled 2020/11/20 03:14:06 net device setup: enabled 2020/11/20 03:14:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/20 03:14:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/20 03:14:06 USB emulation: /dev/raw-gadget does not exist 2020/11/20 03:14:06 hci packet injection: enabled 2020/11/20 03:14:06 wifi device emulation: enabled 03:15:33 executing program 0: 03:15:33 executing program 1: 03:15:33 executing program 5: 03:15:33 executing program 2: 03:15:33 executing program 3: 03:15:33 executing program 4: syzkaller login: [ 118.296402] IPVS: ftp: loaded support on port[0] = 21 [ 118.497891] IPVS: ftp: loaded support on port[0] = 21 [ 118.510695] chnl_net:caif_netlink_parms(): no params data found [ 118.581364] IPVS: ftp: loaded support on port[0] = 21 [ 118.652397] chnl_net:caif_netlink_parms(): no params data found [ 118.706088] IPVS: ftp: loaded support on port[0] = 21 [ 118.807774] chnl_net:caif_netlink_parms(): no params data found [ 118.817159] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.825879] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.833556] device bridge_slave_0 entered promiscuous mode [ 118.867545] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.874398] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.881344] device bridge_slave_1 entered promiscuous mode [ 118.904307] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.910673] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.918565] device bridge_slave_0 entered promiscuous mode [ 118.928852] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.935326] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.942536] device bridge_slave_1 entered promiscuous mode [ 118.943531] IPVS: ftp: loaded support on port[0] = 21 [ 118.959863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.981636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.994104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.003114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.032372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.040051] team0: Port device team_slave_0 added [ 119.066033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.074924] team0: Port device team_slave_1 added [ 119.091782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.099797] team0: Port device team_slave_0 added [ 119.158315] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.165472] team0: Port device team_slave_1 added [ 119.179841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.186765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.213364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.227379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.234857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.260702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.284991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.298939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.305342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.330893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.344217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.350475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.375865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.386546] chnl_net:caif_netlink_parms(): no params data found [ 119.396709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.414161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.416094] IPVS: ftp: loaded support on port[0] = 21 [ 119.421668] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.466354] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.474075] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.480962] device bridge_slave_0 entered promiscuous mode [ 119.492335] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.499366] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.506962] device bridge_slave_1 entered promiscuous mode [ 119.531625] device hsr_slave_0 entered promiscuous mode [ 119.537618] device hsr_slave_1 entered promiscuous mode [ 119.578406] device hsr_slave_0 entered promiscuous mode [ 119.584398] device hsr_slave_1 entered promiscuous mode [ 119.600072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.610046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.635598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.652320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.660344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.673454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.706054] chnl_net:caif_netlink_parms(): no params data found [ 119.730081] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.737483] team0: Port device team_slave_0 added [ 119.746039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.753294] team0: Port device team_slave_1 added [ 119.786941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.793313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.818839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.859295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.866276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.893565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.930521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.940783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.950220] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.956733] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.965240] device bridge_slave_0 entered promiscuous mode [ 119.976931] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.984113] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.991057] device bridge_slave_1 entered promiscuous mode [ 120.046970] device hsr_slave_0 entered promiscuous mode [ 120.055572] device hsr_slave_1 entered promiscuous mode [ 120.081334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.096421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.117317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.156428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.229122] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.237097] team0: Port device team_slave_0 added [ 120.253790] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.260264] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.271899] device bridge_slave_0 entered promiscuous mode [ 120.280436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.288567] team0: Port device team_slave_1 added [ 120.300713] chnl_net:caif_netlink_parms(): no params data found [ 120.315178] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.321535] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.329974] device bridge_slave_1 entered promiscuous mode [ 120.343085] Bluetooth: hci0 command 0x0409 tx timeout [ 120.374553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.380834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.408162] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.429128] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.435692] Bluetooth: hci4 command 0x0409 tx timeout [ 120.441045] Bluetooth: hci1 command 0x0409 tx timeout [ 120.462300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.469324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.495399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.506012] Bluetooth: hci5 command 0x0409 tx timeout [ 120.508423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.518380] Bluetooth: hci2 command 0x0409 tx timeout [ 120.524098] Bluetooth: hci3 command 0x0409 tx timeout [ 120.537009] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.545439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.554919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.567203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.619992] device hsr_slave_0 entered promiscuous mode [ 120.625816] device hsr_slave_1 entered promiscuous mode [ 120.631739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.642327] team0: Port device team_slave_0 added [ 120.659408] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.668668] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.676667] team0: Port device team_slave_1 added [ 120.695958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.702209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.731578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.742380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.768533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.774966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.801019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.832841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.848311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.858635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.867667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.874805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.889272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.896229] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.917210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.926880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.948447] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.955722] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.964560] device bridge_slave_0 entered promiscuous mode [ 120.993288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.005870] device hsr_slave_0 entered promiscuous mode [ 121.011515] device hsr_slave_1 entered promiscuous mode [ 121.018486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.025662] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.032010] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.039463] device bridge_slave_1 entered promiscuous mode [ 121.054788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.070575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.078456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.086823] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.093343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.100943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.109948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.124596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.141473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.157103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.167903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.175376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.182184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.190797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.198863] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.205478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.230744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.264422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.274032] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.296548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.304479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.312033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.320968] team0: Port device team_slave_0 added [ 121.327067] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.334631] team0: Port device team_slave_1 added [ 121.346475] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.352882] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.366843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.387403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.398489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.406718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.414891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.422610] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.428962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.441500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.450822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.463774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.470013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.496096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.506789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.515114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.524129] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.534650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.545260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.558765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.567324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.593665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.604322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.611270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.619904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.627878] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.634273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.641087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.649267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.665167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.678893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.687488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.697863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.711139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.727851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.743889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.751650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.760018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.779069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.787536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.805767] device hsr_slave_0 entered promiscuous mode [ 121.811456] device hsr_slave_1 entered promiscuous mode [ 121.824040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.831744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.843378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.851655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.860853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.869698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.880626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.888103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.896552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.904460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.911823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.920669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.928910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.939136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.947867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.956593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.964264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.971062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.981071] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.987452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.995718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.011950] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.018339] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.026433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.039942] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.051019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.060817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.071245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.079041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.088932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.097113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.113922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.123004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.130705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.141008] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.147415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.155928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.163240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.173037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.195023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.202045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.209915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.217856] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.224335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.234295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.244498] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.253196] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.261466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.274529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.285633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.295381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.302141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.318597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.327646] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.344473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.352265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.359378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.368621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.377810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.396710] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.403409] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.410916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.420169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.429243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.435914] Bluetooth: hci0 command 0x041b tx timeout [ 122.468846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.482180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.490943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.500169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.502924] Bluetooth: hci1 command 0x041b tx timeout [ 122.515111] Bluetooth: hci4 command 0x041b tx timeout [ 122.519073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.531679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.540064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.547638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.555936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.563970] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.570407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.577672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.582582] Bluetooth: hci3 command 0x041b tx timeout [ 122.585982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.595943] Bluetooth: hci2 command 0x041b tx timeout [ 122.599465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.603484] Bluetooth: hci5 command 0x041b tx timeout [ 122.619679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.628606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.638620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.648375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.656283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.665134] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.671471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.678684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.686286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.699174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.708998] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.718601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.730274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.741235] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.748079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.761143] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.769560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.778054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.786472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.797484] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.805681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.817815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.827998] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.835938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.844716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.851659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.860023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.868345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.876847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.884749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.899635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.910530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.923702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.929777] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.942765] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.949718] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.956814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.964473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.971810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.979308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.988993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.998604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.007026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.016587] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.024825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.036420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.044062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.051669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.060635] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.067032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.074294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.081984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.091709] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.098035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.109429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.118041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.127603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.135133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.144083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.151314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.162099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.170585] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.177166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.185481] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.192922] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.199444] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.208907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.219120] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.225973] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.234505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.250178] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.257781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.269873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.278958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.288427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.297552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.306259] device veth0_vlan entered promiscuous mode [ 123.317475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.325240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.332534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.340499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.348578] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.355046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.362031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.373135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.382092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.391836] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.403939] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.410937] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.418370] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.425380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.434524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.442770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.459143] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.466000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.476555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.487439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.498436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.507561] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.519190] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.530326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.539073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.548068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.557238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.563985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.570851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.578573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.586927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.593983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.600924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.609049] device veth1_vlan entered promiscuous mode [ 123.615301] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.625663] device veth0_vlan entered promiscuous mode [ 123.635404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.644624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.658798] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.668834] device veth1_vlan entered promiscuous mode [ 123.675989] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.683068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.690808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.699087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.707160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.715191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.723658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.731214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.741475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.749775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.766635] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.776276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.785003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.791900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.799991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.808129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.815979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.826053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.843617] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.853932] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.865023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.865457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.880567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.890703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.900417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.911739] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.921864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.933751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.941277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.951199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.959573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.967856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.975985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.986383] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.997430] device veth0_macvtap entered promiscuous mode [ 124.004046] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.011674] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.019566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.030571] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.043635] device veth1_macvtap entered promiscuous mode [ 124.049970] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.058522] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.067497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.075074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.083332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.094200] device veth0_macvtap entered promiscuous mode [ 124.100236] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.108239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.115631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.161141] device veth1_macvtap entered promiscuous mode [ 124.167869] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.180120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.190270] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.200921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.210803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.220037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.229697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.237797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.245240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.252035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.263814] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.270724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.278328] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.287425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.297917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.309955] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.320278] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.331822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.340105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.351286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.361734] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.368901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.377640] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.386770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.395546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.403908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.411616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.420482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.428842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.437483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.445289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.459640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.468793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.477500] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.488755] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.496474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.506278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.515421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.522769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.529541] Bluetooth: hci0 command 0x040f tx timeout [ 124.533140] device veth0_vlan entered promiscuous mode [ 124.549804] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.563938] device veth1_vlan entered promiscuous mode [ 124.570007] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.578690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.585315] Bluetooth: hci4 command 0x040f tx timeout [ 124.585374] Bluetooth: hci1 command 0x040f tx timeout [ 124.600432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.612667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.624180] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.631042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.639059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.648790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.657084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.662801] Bluetooth: hci5 command 0x040f tx timeout [ 124.666313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.675406] Bluetooth: hci2 command 0x040f tx timeout [ 124.678207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.684407] Bluetooth: hci3 command 0x040f tx timeout [ 124.709402] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.744131] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.751970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.763683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.775856] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.793357] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.800132] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.810434] device veth0_macvtap entered promiscuous mode [ 124.821062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.833630] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.841965] device veth0_vlan entered promiscuous mode [ 124.853897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.869308] device veth1_macvtap entered promiscuous mode [ 124.876330] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.883533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.890648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.898640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.907342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.917516] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.926672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.947152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.958688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.966706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.976247] device veth1_vlan entered promiscuous mode [ 124.983164] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.990450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.001246] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.012576] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.032809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.041523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.060547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.071024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.081246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.091435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.099299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.108490] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.118084] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.126652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.139044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.149017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.158123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.166212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.175455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.185323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.195744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.204931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.214690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.225461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.232481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.245153] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.252862] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.259480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.268657] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.276315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.292520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.300610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.308700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.326779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.337152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.348215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.361288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.370111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.378652] device veth0_macvtap entered promiscuous mode [ 125.386569] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.406254] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.414413] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.421043] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.430824] device veth0_vlan entered promiscuous mode [ 125.439705] device veth1_macvtap entered promiscuous mode [ 125.449232] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.497233] device veth1_vlan entered promiscuous mode [ 125.518494] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.535627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.544873] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.563419] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.583179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.590847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.601265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.608535] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.616465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.624616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.632014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.639389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.647043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.665289] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.678432] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.691024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.701746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.711852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.722611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.731712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.741576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.752354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.759287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.766057] device veth0_vlan entered promiscuous mode [ 125.775064] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.786701] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.807026] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.814676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.825489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.835098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.846798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.856275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.866693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.876906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.886700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.898943] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.906233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.925815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.933264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.940246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.945464] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.948870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.964800] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.974703] device veth1_vlan entered promiscuous mode [ 125.997638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.011430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.020174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.032948] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 126.043109] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 126.050666] device veth0_macvtap entered promiscuous mode [ 126.062644] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.077727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.086729] device veth1_macvtap entered promiscuous mode [ 126.093335] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.101065] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.114548] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.121674] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.140701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.149470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.157062] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.167887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.181436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.208795] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 126.232228] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.241718] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.248385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 03:15:43 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x3800}], 0x1) semop(0x0, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}], 0x1) [ 126.259267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.272524] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 03:15:43 executing program 0: 03:15:43 executing program 1: 03:15:43 executing program 0: [ 126.335035] device veth0_macvtap entered promiscuous mode [ 126.373440] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:15:43 executing program 1: 03:15:43 executing program 0: [ 126.381148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.389788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.420152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:15:43 executing program 1: 03:15:43 executing program 0: [ 126.439890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.471969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.488885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.510310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.519750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.544048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.553674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.564443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.575184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.582838] Bluetooth: hci0 command 0x0419 tx timeout [ 126.589085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.598774] device veth1_macvtap entered promiscuous mode [ 126.607595] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.614373] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.621537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.628874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.636601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.646383] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 126.659060] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.667960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.681512] Bluetooth: hci1 command 0x0419 tx timeout [ 126.684645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.687808] Bluetooth: hci4 command 0x0419 tx timeout [ 126.699882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.701355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.711825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.728360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.738702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.748884] Bluetooth: hci3 command 0x0419 tx timeout [ 126.754576] Bluetooth: hci2 command 0x0419 tx timeout [ 126.759785] Bluetooth: hci5 command 0x0419 tx timeout [ 126.761842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.774783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.784897] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.793229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.802182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.811569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.820047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.828716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.847077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.868257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.878442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.889105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.899215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.909124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.919060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.928243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.938752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.947990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.957928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.968399] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.975865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.998669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.013064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.027426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.042825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.052024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.061715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.071535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.081588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.091073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.101346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.110501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.120432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.130726] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.138488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.149076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.157347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.211525] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 127.219501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.241599] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.273298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.293467] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 127.300390] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.311925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.318855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:15:44 executing program 5: [ 127.439096] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 127.460577] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.490215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.504430] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 127.512671] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.515699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.519781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.540390] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.589898] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 127.607711] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.623527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.634281] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:15:44 executing program 2: 03:15:44 executing program 0: [ 127.640957] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.665032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.684652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.712080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:15:44 executing program 4: 03:15:44 executing program 1: 03:15:44 executing program 3: 03:15:44 executing program 5: 03:15:44 executing program 0: 03:15:44 executing program 2: 03:15:44 executing program 5: 03:15:44 executing program 3: 03:15:44 executing program 2: 03:15:44 executing program 1: 03:15:44 executing program 0: 03:15:44 executing program 4: 03:15:44 executing program 5: 03:15:44 executing program 2: 03:15:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @remote}, @sco={0x1f, @fixed}, @in={0x2, 0x0, @remote}}) 03:15:44 executing program 1: 03:15:44 executing program 2: 03:15:44 executing program 0: 03:15:44 executing program 3: 03:15:44 executing program 4: 03:15:44 executing program 5: 03:15:44 executing program 1: 03:15:44 executing program 2: 03:15:44 executing program 0: 03:15:44 executing program 3: 03:15:44 executing program 4: 03:15:44 executing program 1: 03:15:44 executing program 5: 03:15:44 executing program 2: 03:15:44 executing program 4: 03:15:44 executing program 0: 03:15:44 executing program 3: 03:15:44 executing program 1: 03:15:44 executing program 5: 03:15:44 executing program 2: 03:15:44 executing program 3: 03:15:45 executing program 4: 03:15:45 executing program 0: 03:15:45 executing program 2: 03:15:45 executing program 1: 03:15:45 executing program 3: 03:15:45 executing program 4: 03:15:45 executing program 0: 03:15:45 executing program 5: 03:15:45 executing program 2: 03:15:45 executing program 0: 03:15:45 executing program 1: 03:15:45 executing program 4: 03:15:45 executing program 3: 03:15:45 executing program 5: 03:15:45 executing program 2: 03:15:45 executing program 1: 03:15:45 executing program 0: 03:15:45 executing program 4: 03:15:45 executing program 1: 03:15:45 executing program 3: 03:15:45 executing program 2: 03:15:45 executing program 0: 03:15:45 executing program 5: 03:15:45 executing program 2: 03:15:45 executing program 0: 03:15:45 executing program 4: 03:15:45 executing program 2: 03:15:45 executing program 5: 03:15:45 executing program 4: 03:15:45 executing program 3: 03:15:45 executing program 1: 03:15:45 executing program 0: 03:15:45 executing program 5: 03:15:45 executing program 3: 03:15:45 executing program 4: 03:15:45 executing program 2: 03:15:45 executing program 3: 03:15:45 executing program 1: 03:15:45 executing program 0: 03:15:45 executing program 4: 03:15:45 executing program 1: 03:15:45 executing program 3: 03:15:45 executing program 0: 03:15:45 executing program 5: 03:15:45 executing program 4: 03:15:45 executing program 0: 03:15:45 executing program 2: 03:15:45 executing program 3: 03:15:45 executing program 5: 03:15:45 executing program 1: 03:15:45 executing program 4: 03:15:45 executing program 2: 03:15:45 executing program 0: 03:15:45 executing program 3: 03:15:45 executing program 5: 03:15:45 executing program 1: 03:15:45 executing program 3: 03:15:45 executing program 4: 03:15:45 executing program 2: 03:15:45 executing program 0: 03:15:45 executing program 4: 03:15:45 executing program 3: 03:15:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000000140)='/dev/zero\x00', 0xa, 0x2) 03:15:45 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setreuid(0x0, r0) 03:15:45 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 03:15:45 executing program 4: setrlimit(0xc, &(0x7f0000001000)) 03:15:45 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) 03:15:45 executing program 3: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 03:15:45 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x4c340, 0x2) 03:15:45 executing program 1: setrlimit(0x5, &(0x7f0000000080)) 03:15:45 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 03:15:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 03:15:45 executing program 4: r0 = getgid() setresgid(0xffffffffffffffff, r0, 0x0) 03:15:45 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 03:15:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 03:15:45 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1c1080, 0x0) 03:15:45 executing program 0: r0 = getuid() setresuid(0xee00, 0xee01, r0) 03:15:45 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) 03:15:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) [ 129.005110] audit: type=1800 audit(1605842145.852:2): pid=9743 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15781 res=0 03:15:45 executing program 1: 03:15:45 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:15:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 03:15:45 executing program 4: r0 = inotify_init() pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) [ 129.067902] audit: type=1800 audit(1605842145.872:3): pid=9743 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15781 res=0 03:15:45 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x1}) 03:15:45 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) 03:15:46 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2001, 0x0) 03:15:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 03:15:46 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x101, &(0x7f0000ffd000/0x3000)=nil, 0x2) 03:15:46 executing program 0: shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) 03:15:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 03:15:46 executing program 5: r0 = inotify_init() r1 = inotify_init() fcntl$dupfd(r0, 0x406, r1) 03:15:46 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 03:15:46 executing program 3: r0 = inotify_init() fcntl$lock(r0, 0x0, &(0x7f00000000c0)) 03:15:46 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 03:15:46 executing program 1: unshare(0x56010480) 03:15:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 03:15:46 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) 03:15:46 executing program 3: prlimit64(0x0, 0x1, &(0x7f0000000000), 0x0) 03:15:46 executing program 2: open(&(0x7f0000000440)='.\x00', 0x509c2, 0x0) 03:15:46 executing program 1: getcwd(&(0x7f0000000080)=""/127, 0x7f) 03:15:46 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x458401, 0x0) 03:15:46 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000058c0)='/dev/full\x00', 0x301200, 0x0) 03:15:46 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 03:15:46 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:15:46 executing program 3: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 03:15:46 executing program 1: open(&(0x7f0000000440)='.\x00', 0x0, 0x2) 03:15:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 03:15:46 executing program 4: setrlimit(0x8, &(0x7f0000000000)={0x9}) 03:15:46 executing program 1: prlimit64(0x0, 0x3, 0x0, &(0x7f0000000000)) 03:15:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 03:15:46 executing program 3: getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 03:15:46 executing program 0: r0 = inotify_init1(0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 03:15:46 executing program 4: r0 = inotify_init() ioctl(r0, 0x0, 0x0) 03:15:46 executing program 0: rt_sigprocmask(0x2, &(0x7f0000000040), &(0x7f00000000c0), 0x8) 03:15:46 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x8) 03:15:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() dup2(r0, r1) 03:15:46 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x14fa80, 0x0) 03:15:46 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) 03:15:46 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) 03:15:46 executing program 0: getrlimit(0xe, &(0x7f0000000040)) 03:15:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 03:15:46 executing program 2: r0 = inotify_init() r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIOCLEX(r1, 0x5451) 03:15:46 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x140800, 0x0) 03:15:46 executing program 1: r0 = inotify_init() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 03:15:46 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x340200, 0x0) 03:15:46 executing program 0: r0 = inotify_init() ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 03:15:46 executing program 3: r0 = inotify_init() ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 03:15:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r0) 03:15:46 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 03:15:46 executing program 5: setitimer(0x2, &(0x7f0000000040), &(0x7f0000000080)) 03:15:46 executing program 4: get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x5, &(0x7f0000ffe000/0x2000)=nil, 0x4) 03:15:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 03:15:46 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204001, 0x0) 03:15:46 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x140, 0x0) 03:15:46 executing program 4: shmat(0x0, &(0x7f0000fed000/0x13000)=nil, 0x0) 03:15:46 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000300)) 03:15:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 03:15:46 executing program 0: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) 03:15:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 03:15:46 executing program 5: r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) 03:15:46 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:15:46 executing program 2: r0 = inotify_init() fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 03:15:46 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x53b8c0, 0x0) 03:15:46 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x503580, 0x0) 03:15:46 executing program 3: setresgid(0x0, 0x0, 0xee01) 03:15:46 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208100, 0x0) 03:15:46 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x200, 0x0) 03:15:46 executing program 0: getresuid(&(0x7f0000000180), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setresuid(r0, 0xee01, 0x0) 03:15:46 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 03:15:46 executing program 3: r0 = inotify_init() sync_file_range(r0, 0x0, 0x0, 0x4) 03:15:46 executing program 4: r0 = getuid() setreuid(r0, 0xee01) 03:15:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 03:15:47 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') 03:15:47 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1000, 0x0) 03:15:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 03:15:47 executing program 4: r0 = inotify_init() fsync(r0) 03:15:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x608800, 0x0) 03:15:47 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001780)='/dev/null\x00', 0x22002, 0x0) 03:15:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 03:15:47 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000480), 0x8) 03:15:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 03:15:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000500), &(0x7f0000000400)=0x4) 03:15:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 03:15:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 03:15:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x14, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="c90547bd7a42a2d7e4eab1bf96301025e9df7f07a21b69fbdedd74405fe3d4a55bb80b0c3eff528e04c6cd38061d2d6d221897086646d445b69d5eaf4f05d90cab7b6906f502f229e20329a1df9cbe84f6552147c887fb1b999da53d187605c4fe4913590611c3b819dda794e054b054bd914006755c4d011fd0ca7e2f33e6b7a0ca66a78843e0a479c3582274664c14f1994815d925ad4a193e276803d92321cc7201f4001b23d6145072d9c42beab654e5e078ba8347bfef68307035cf", 0xbe}, {&(0x7f0000000380)="a44d3b4be0bf735561850503bc7713543121aaf96f87a28b3aa643d928e5acc95ea88db1d3054ac4b5cc21ea206266d876c1686ada91d6c4af87baa127855f95c2f898df23f68c389d2d029e7728f88b96b5a806f388590faae2850663e3b4ada3aeeed42059", 0x66}, {&(0x7f0000000400)="a69a17ede08532e10c712efa8d8472acd6512728563c7a72f8233dad8df66c9f5a988cdca7782ae899b15f9a79936a167fcf6a6da8f1b609a51401bbb544404a0a0fc37878e3811178c1b9a3e027c673928cf8c9c050a3df331a66a8f84021472036b90a39fe5653a4b2879705b967411fdd", 0x72}, {&(0x7f0000000540)="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", 0xf61}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000840000000a000000000000000000003c24000000000000011c000000840000000a00000023d6aca344485f05f4"], 0x38}, 0x1) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)='\x00', 0x1}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='Z', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 03:15:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)="88", 0x1}], 0x1, &(0x7f0000000400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:15:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000000), 0x8) 03:15:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:15:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), 0x4) 03:15:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:15:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x14, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:15:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x1}, 0x98) 03:15:47 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), 0x4) 03:15:47 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 03:15:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv4={0x10, 0x84, 0x9}], 0x20}, 0x0) 03:15:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)=ANY=[], 0x8c) 03:15:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x210}, 0xa0) 03:15:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x14, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)='\x00', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000080)='Z', 0x1, 0x0, 0x0, 0x0) 03:15:47 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), 0x4) 03:15:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x14) 03:15:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="196ea106b4b235", 0x7}, {&(0x7f0000000080)="3454b3ffb0a1ea07410c45cb26b3c4933399f61524511013", 0x18}, {&(0x7f0000000700)="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", 0x2fc}, {&(0x7f00000001c0)="91aaa09ccf2c907ee759bac5fcf2de5317f6a032aac47947d747302339aacef697be3d4fa3716cae8488f5165a6bd6c9a24b1325c63518214939d179015c920a03919eaee623cb559b0dbcb353bd80", 0x4f}, {&(0x7f0000001400)="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", 0xb67}], 0x5) 03:15:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 03:15:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e23ac1400aa"], 0x8c) 03:15:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 03:15:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="196ea106b4b235", 0x7}, {&(0x7f0000000080)="3454b3ffb0a1ea07410c45cb26b3c4933399f61524511013", 0x18}, {&(0x7f0000000700)="b9a3f278354d09361f30a8bda3ef124a68f877ef3fa56cf620736a2b56f348c615880d4a256cb4e495325af769325d4e9ca8b200e748feede90cfd4e99e32decd3d3857fb7fe72aa181f0f7924daf4f47cf8b46b92fc7ce4af1bf73b8d3004b20f37614381613d5d96945fe4188e43e1db71b509db535c85b02c", 0x7a}], 0x3) 03:15:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 03:15:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 03:15:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:15:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 03:15:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000240), &(0x7f0000000140)=0x8) 03:15:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)=0xa) 03:15:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 03:15:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 03:15:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 03:15:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0xb) 03:15:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000001500)=0x4) 03:15:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), 0x8) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)="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", 0x10c}, {&(0x7f0000000040)="74ca2165e504cfa723e48a1c18620d0dc12cc16c98e1cbd094dda288338eac3156a28f8f11adb369b703132b0e6e43c0a2f2b402b6ddde79c1fe9dfbbd2b41c47279c2da6223f3b9a5487d9f85271e35ef7e261552b59db707b33c7823e4bf6f3cd2467d9d7215b2ed128a7baf2220e9eebad4af35455a1ad92ff39434235741f69019bb1650c481020b09b5aa287d864d6fb1f6ad2207d00efa5f54388c93b3e76bb2c09a962e8b15e8946f5a80f85e2be313b3b4c0baa041686e38a9e40a32f0c41673e6dc85ec052c9677a7f6c85b55a93725e4dbec699ea67c514e8ae64009eb35ba8da3221bfd3a00b7f02807c1", 0xf0}, {&(0x7f0000000540)="adc1d2291eb37fb2c98e6f9f9ec5e93fbfe4767575cd2a60d693a51eb5c843ac9c67ce51b67ccd43844fa60281bba1eb317f9726e92ec70965290e215d7667e260a7120ca65d8da2f1dc87c2369053a6fecda91bbb4939d1712046b1f55f8e8388278a81a263736559e4d617700e013e11e4c336fa4cbf4046a73724e83013e5fc7284ef6490023a4ea8d90113d6165b2261c6a755056df9075ff6e2b04be771e1a600e1885df1b3d6b1b486c96dfd8d79f8d58c11a74c60580894", 0xbb}, {&(0x7f0000000600)="63c98fe9b176aef0c2ae98f7aac5a08d2389f94e69a14ea23f36efa14e54018c0d83cdd43778623e4c7bcb81c5e556a71e149b54fbc9272a7bee3b6ddb011021ba6452faa39d2a8ce547722a8508cf70ee00"/95, 0x5f}, {&(0x7f0000000440)="2218cd00a2d9650a38223a6e9b7c4112a3adb1c8609c09a1be273eb9263256eea0914496a6eb46bd938085772363d5388e78ebf8b05b38464e0d804c9c0e9bd1d81f0566db2fbabd13d1baf1c3dab0136b14d5ba42bede4df45d55e93e416d979dec598e576021c410edca1bae044975f30933b0b0d029e4051e3db7a39b09a50753b86936e4171bad7116f9f6db5956b4a148f3958a14ce915072b323c52a28cf3e6a4e4eec0a6f5312aedcaa4be48be8c5d9309dc343784b50ff5e0219b10748688a3ce8cc40b24ba18e61df7c3c30a3b757133b04b779c2de9cdb2553fbd92c786ef35808921b4547e762", 0xec}, {&(0x7f0000000740)="1796dc", 0x3}], 0x6}, 0x0) 03:15:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="010c0000", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000000), &(0x7f00000000c0)=0x18) 03:15:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:15:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:15:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) [ 131.422508] sctp: [Deprecated]: syz-executor.0 (pid 10086) Use of int in maxseg socket option. [ 131.422508] Use struct sctp_assoc_value instead 03:15:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 03:15:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x14) 03:15:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e2204000000000000000000000000000000000000000900"/123, @ANYRES32, @ANYBLOB="b841faffffffffffacd47b8fc88f"], 0x98) 03:15:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 03:15:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:15:48 executing program 5: 03:15:48 executing program 4: 03:15:48 executing program 2: 03:15:48 executing program 5: 03:15:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 03:15:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:15:48 executing program 1: 03:15:48 executing program 2: 03:15:48 executing program 5: 03:15:48 executing program 4: 03:15:48 executing program 0: 03:15:48 executing program 3: 03:15:48 executing program 2: 03:15:48 executing program 5: 03:15:48 executing program 4: 03:15:48 executing program 1: 03:15:48 executing program 5: 03:15:48 executing program 3: 03:15:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000480)="a3", 0xfffffe5c, 0x188, 0x0, 0x0) 03:15:48 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80100, 0x0) 03:15:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000040)={0x2, 0x4c26, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e1f, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev}}}], 0x20}}], 0x2, 0x0) 03:15:48 executing program 5: 03:15:48 executing program 2: 03:15:48 executing program 3: 03:15:48 executing program 0: 03:15:48 executing program 5: 03:15:48 executing program 2: 03:15:48 executing program 0: 03:15:48 executing program 2: 03:15:48 executing program 1: 03:15:48 executing program 4: 03:15:48 executing program 3: 03:15:48 executing program 5: 03:15:48 executing program 0: 03:15:48 executing program 2: 03:15:48 executing program 3: 03:15:48 executing program 1: 03:15:48 executing program 2: 03:15:48 executing program 3: 03:15:48 executing program 5: 03:15:48 executing program 4: 03:15:48 executing program 2: 03:15:48 executing program 0: 03:15:48 executing program 1: 03:15:48 executing program 3: 03:15:48 executing program 5: 03:15:48 executing program 4: 03:15:48 executing program 0: 03:15:49 executing program 2: 03:15:49 executing program 5: 03:15:49 executing program 3: 03:15:49 executing program 1: 03:15:49 executing program 4: 03:15:49 executing program 5: 03:15:49 executing program 0: 03:15:49 executing program 3: 03:15:49 executing program 2: 03:15:49 executing program 1: 03:15:49 executing program 5: 03:15:49 executing program 0: 03:15:49 executing program 4: 03:15:49 executing program 3: 03:15:49 executing program 1: 03:15:49 executing program 5: 03:15:49 executing program 4: 03:15:49 executing program 2: 03:15:49 executing program 0: 03:15:49 executing program 3: 03:15:49 executing program 1: 03:15:49 executing program 0: 03:15:49 executing program 4: 03:15:49 executing program 2: 03:15:49 executing program 5: 03:15:49 executing program 3: 03:15:49 executing program 1: 03:15:49 executing program 0: 03:15:49 executing program 4: 03:15:49 executing program 2: 03:15:49 executing program 3: 03:15:49 executing program 1: 03:15:49 executing program 5: 03:15:49 executing program 4: 03:15:49 executing program 0: 03:15:49 executing program 2: 03:15:49 executing program 1: 03:15:49 executing program 3: 03:15:49 executing program 5: 03:15:49 executing program 0: 03:15:49 executing program 4: 03:15:49 executing program 2: 03:15:49 executing program 1: 03:15:49 executing program 3: 03:15:49 executing program 5: 03:15:49 executing program 4: 03:15:49 executing program 0: 03:15:49 executing program 1: 03:15:49 executing program 2: 03:15:49 executing program 3: 03:15:49 executing program 5: 03:15:49 executing program 4: 03:15:49 executing program 0: 03:15:49 executing program 1: 03:15:49 executing program 2: 03:15:49 executing program 3: 03:15:49 executing program 5: 03:15:49 executing program 4: 03:15:49 executing program 0: 03:15:49 executing program 1: 03:15:49 executing program 2: 03:15:49 executing program 3: 03:15:49 executing program 5: 03:15:49 executing program 4: 03:15:49 executing program 0: 03:15:49 executing program 1: 03:15:49 executing program 2: 03:15:49 executing program 3: 03:15:49 executing program 4: 03:15:49 executing program 5: 03:15:49 executing program 2: 03:15:49 executing program 0: 03:15:49 executing program 1: 03:15:49 executing program 3: 03:15:49 executing program 4: 03:15:49 executing program 2: 03:15:49 executing program 5: 03:15:49 executing program 0: 03:15:49 executing program 1: 03:15:49 executing program 3: 03:15:49 executing program 4: 03:15:49 executing program 2: 03:15:49 executing program 5: 03:15:49 executing program 0: 03:15:49 executing program 4: 03:15:49 executing program 3: 03:15:49 executing program 1: 03:15:49 executing program 2: 03:15:49 executing program 0: 03:15:49 executing program 3: 03:15:49 executing program 2: 03:15:50 executing program 4: 03:15:50 executing program 5: 03:15:50 executing program 1: 03:15:50 executing program 0: 03:15:50 executing program 3: 03:15:50 executing program 4: 03:15:50 executing program 5: 03:15:50 executing program 1: 03:15:50 executing program 2: 03:15:50 executing program 4: 03:15:50 executing program 0: 03:15:50 executing program 3: 03:15:50 executing program 1: 03:15:50 executing program 5: 03:15:50 executing program 2: 03:15:50 executing program 1: 03:15:50 executing program 5: 03:15:50 executing program 4: 03:15:50 executing program 2: 03:15:50 executing program 5: 03:15:50 executing program 1: 03:15:50 executing program 0: 03:15:50 executing program 3: 03:15:50 executing program 4: 03:15:50 executing program 2: 03:15:50 executing program 1: 03:15:50 executing program 0: 03:15:50 executing program 3: 03:15:50 executing program 5: 03:15:50 executing program 2: syz_emit_ethernet(0x25e, &(0x7f0000000000)={@multicast, @empty=[0x9, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00c4c8", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xb, "a78ce540cd4f791153d5dea6b259fee000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 03:15:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r0, 0x0) accept(r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x2b4, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50cca988}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x716926b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x182aaf8e}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e48f83d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b210063}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42592a52}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea5afda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16e74752}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d4117e6}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a147d4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fd87d3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x589194a0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49fe02b0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6481a2bd}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}]}, {0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a83fa37}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55399cc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x393438a5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45a01866}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7cc6b9b2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a65a984}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c5a5c7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73859911}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4780c760}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27f922b6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x106d89d0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1951a7bf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14bd7ab2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x526009ee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ab0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b43}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x261c3d2c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdea0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc47a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x316f7092}]}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4000}, 0x24044000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf}, 0x9c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r1, &(0x7f0000847fff), 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) 03:15:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0xdd9}, @TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x48}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801604842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 03:15:50 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00x\x00', 0x10, 0x3a, 0xff, @private2, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 03:15:50 executing program 4: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@multicast, @empty=[0x9, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00c4c8", 0x80, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xb, "a78ce540cd4f791153d5dea6b259fee000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x18, 0x1, "fe906d26efe3"}]}}}}}}, 0x0) 03:15:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @empty=[0x9, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00c4c8", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 03:15:50 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000180), 0x0) r0 = semget$private(0x0, 0x4, 0x408) semop(r0, &(0x7f0000001180), 0x1e316d81a01eac7d) semctl$SETALL(r0, 0x0, 0x9, &(0x7f00000000c0)=[0x83, 0xfffd, 0xd]) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000040)) semop(r0, &(0x7f0000000240)=[{0x1, 0x6, 0x1000}, {0x0, 0x40, 0x1800}, {0x0, 0x3, 0x7fc}, {0x3, 0x7, 0x1000}, {0x3, 0x68, 0x1000}, {0x3, 0xfffffffffffffffc, 0x1000}, {0x1, 0xfffffffffffffff8, 0x1000}, {0x2, 0xad, 0x1000}], 0x8) semop(r0, &(0x7f0000000240), 0x6) [ 133.508566] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.518973] sctp: [Deprecated]: syz-executor.3 (pid 10351) Use of int in max_burst socket option deprecated. [ 133.518973] Use struct sctp_assoc_value instead 03:15:50 executing program 1: symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') chdir(0x0) 03:15:50 executing program 4: mknodat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) 03:15:50 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x651}) 03:15:50 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 03:15:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "ffffffffffffffff"}, 0x38) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xc000) [ 133.595009] sctp: [Deprecated]: syz-executor.3 (pid 10351) Use of int in max_burst socket option deprecated. [ 133.595009] Use struct sctp_assoc_value instead [ 133.622811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:50 executing program 5: rmdir(&(0x7f0000001500)='./file0\x00') 03:15:50 executing program 0: symlink(&(0x7f0000000340)='./file0\x00', 0x0) stat(&(0x7f0000000540)='./file0/file1\x00', 0xfffffffffffffffe) 03:15:50 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffff9c, 0x0) 03:15:50 executing program 2: chdir(0x0) [ 133.705021] kasan: CONFIG_KASAN_INLINE enabled [ 133.725778] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 133.730734] IPVS: ftp: loaded support on port[0] = 21 [ 133.765489] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 133.771744] Modules linked in: [ 133.774941] CPU: 0 PID: 10386 Comm: syz-executor.3 Not tainted 4.14.207-syzkaller #0 [ 133.782822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.792175] task: ffff8880ab9c6100 task.stack: ffff88805c7a8000 [ 133.798240] RIP: 0010:tcp_splice_read+0x123/0x950 [ 133.803073] RSP: 0018:ffff88805c7afc40 EFLAGS: 00010206 [ 133.808431] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11015738d3f [ 133.815695] RDX: 000000000000000f RSI: ffff8880ab9c69d8 RDI: 0000000000000078 [ 133.823308] RBP: ffff8880b0bc6a80 R08: 0000000000000001 R09: 0000000000000000 [ 133.830573] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805c7afea8 [ 133.837925] R13: 0000000000000000 R14: ffff8880b3ec8cc0 R15: 0000000000000000 [ 133.845194] FS: 00007f6aa7d6e700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 133.853416] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.857944] netlink: 44182 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.859287] CR2: 000000000118c000 CR3: 00000000aef6c000 CR4: 00000000001406f0 [ 133.859296] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.859301] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.859304] Call Trace: [ 133.859322] ? tcp_read_sock+0x6c0/0x6c0 [ 133.874863] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 133.875431] ? mark_held_locks+0xa6/0xf0 [ 133.875443] ? __local_bh_enable_ip+0xc1/0x170 [ 133.919863] smc_splice_read+0x16c/0x1c0 [ 133.923909] ? smc_unhash_sk+0x240/0x240 [ 133.927950] sock_splice_read+0xa6/0xe0 [ 133.931918] ? kernel_sock_shutdown+0x70/0x70 [ 133.936393] do_splice_to+0xfb/0x140 [ 133.940088] SyS_splice+0x104a/0x1380 [ 133.943989] ? compat_SyS_vmsplice+0x150/0x150 [ 133.948568] ? SyS_clock_settime+0x1a0/0x1a0 [ 133.952964] ? do_syscall_64+0x4c/0x640 [ 133.956943] ? compat_SyS_vmsplice+0x150/0x150 [ 133.961518] do_syscall_64+0x1d5/0x640 [ 133.965462] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 133.970638] RIP: 0033:0x45deb9 [ 133.973814] RSP: 002b:00007f6aa7d6dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 133.981502] RAX: ffffffffffffffda RBX: 0000000000035140 RCX: 000000000045deb9 [ 133.988770] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 133.996024] RBP: 000000000118bf78 R08: 0000000000000001 R09: 0000000000000000 [ 134.003284] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 134.010535] R13: 00007ffd988831df R14: 00007f6aa7d6e9c0 R15: 000000000118bf2c 03:15:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x8) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 03:15:50 executing program 4: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) 03:15:50 executing program 5: 03:15:50 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x80) 03:15:50 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) 03:15:50 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', 0x0) [ 134.017787] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e db 06 00 00 45 31 e4 f6 43 [ 134.036871] RIP: tcp_splice_read+0x123/0x950 RSP: ffff88805c7afc40 [ 134.093096] ---[ end trace e6499b8c40d21a5a ]--- [ 134.115869] Kernel panic - not syncing: Fatal exception [ 134.122001] Kernel Offset: disabled [ 134.125639] Rebooting in 86400 seconds..