[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2020/08/08 01:20:42 fuzzer started 2020/08/08 01:20:42 dialing manager at 10.128.0.105:45819 2020/08/08 01:20:42 syscalls: 3132 2020/08/08 01:20:42 code coverage: enabled 2020/08/08 01:20:42 comparison tracing: enabled 2020/08/08 01:20:42 extra coverage: extra coverage is not supported by the kernel 2020/08/08 01:20:42 setuid sandbox: enabled 2020/08/08 01:20:42 namespace sandbox: enabled 2020/08/08 01:20:42 Android sandbox: enabled 2020/08/08 01:20:42 fault injection: enabled 2020/08/08 01:20:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/08 01:20:42 net packet injection: enabled 2020/08/08 01:20:42 net device setup: enabled 2020/08/08 01:20:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/08 01:20:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/08 01:20:42 USB emulation: /dev/raw-gadget does not exist 2020/08/08 01:20:42 hci packet injection: enabled 01:21:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,', @ANYRESHEX, @ANYBLOB, @ANYRESDEC]) syzkaller login: [ 118.604990] audit: type=1400 audit(1596849719.765:8): avc: denied { execmem } for pid=6482 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 118.698944] IPVS: ftp: loaded support on port[0] = 21 [ 118.826840] chnl_net:caif_netlink_parms(): no params data found 01:22:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="14", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 119.016313] IPVS: ftp: loaded support on port[0] = 21 [ 119.022767] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.029677] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.037236] device bridge_slave_0 entered promiscuous mode [ 119.059850] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.066278] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.075720] device bridge_slave_1 entered promiscuous mode 01:22:00 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @fwd, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 119.121735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.144719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.219738] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.227794] team0: Port device team_slave_0 added [ 119.277218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.286734] team0: Port device team_slave_1 added [ 119.313469] chnl_net:caif_netlink_parms(): no params data found [ 119.358224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.371278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.403266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.428847] IPVS: ftp: loaded support on port[0] = 21 [ 119.443223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.452408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.483490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.509156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 01:22:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x0, 0xe403, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) signalfd(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 119.535876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.605852] device hsr_slave_0 entered promiscuous mode [ 119.620531] device hsr_slave_1 entered promiscuous mode [ 119.680587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.687985] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.697120] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.711021] device bridge_slave_0 entered promiscuous mode [ 119.734857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.784132] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.793990] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.807601] device bridge_slave_1 entered promiscuous mode 01:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@cstype0={0x4, 0xc}, @efer], 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x280, 0x0, 0x1, 0x70bd2d, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfff}, {0x6}, {0x5, 0x12, 0xfe}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7f7}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x4}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x1f}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4ec}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1f}, {0x6, 0x16, 0x1}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x10000}, {0x6}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000000}, {0x6}, {0x5}}]}, 0x280}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getgid() ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f00000004c0)=0xffffffff) [ 119.853550] IPVS: ftp: loaded support on port[0] = 21 [ 119.940219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.960324] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.968010] chnl_net:caif_netlink_parms(): no params data found [ 120.077402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.085632] team0: Port device team_slave_0 added [ 120.133058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.143242] team0: Port device team_slave_1 added [ 120.202269] IPVS: ftp: loaded support on port[0] = 21 01:22:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 120.228423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.236397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.266069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.342449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.349183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.380545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.412386] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.419057] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.427565] device bridge_slave_0 entered promiscuous mode [ 120.458455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.466934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.476138] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.483782] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.492635] device bridge_slave_1 entered promiscuous mode [ 120.517746] IPVS: ftp: loaded support on port[0] = 21 [ 120.550822] chnl_net:caif_netlink_parms(): no params data found [ 120.566695] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.578135] device hsr_slave_0 entered promiscuous mode [ 120.584923] device hsr_slave_1 entered promiscuous mode [ 120.591668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.623941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.650983] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.703848] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.828374] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.835882] team0: Port device team_slave_0 added [ 120.846965] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.855531] team0: Port device team_slave_1 added [ 120.867179] chnl_net:caif_netlink_parms(): no params data found [ 120.952052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.958343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.984747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.016952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.023332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.048920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.060310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.098272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.125136] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.136199] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.143757] device bridge_slave_0 entered promiscuous mode [ 121.152867] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.159226] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.166814] device bridge_slave_1 entered promiscuous mode [ 121.252382] device hsr_slave_0 entered promiscuous mode [ 121.258418] device hsr_slave_1 entered promiscuous mode [ 121.271397] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.277742] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.285487] device bridge_slave_0 entered promiscuous mode [ 121.295096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.304883] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.320875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.328786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.336203] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.345909] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.353266] device bridge_slave_1 entered promiscuous mode [ 121.375256] chnl_net:caif_netlink_parms(): no params data found [ 121.392579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.405586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.417878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.427303] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.467135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.476014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.485600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.496780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.503162] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.530921] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.537487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.546905] team0: Port device team_slave_0 added [ 121.553447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.561734] team0: Port device team_slave_1 added [ 121.598149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.607532] team0: Port device team_slave_0 added [ 121.625598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.637903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.647607] team0: Port device team_slave_1 added [ 121.654422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.661699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.687231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.705172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.713295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.721660] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.728039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.735726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.746119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.765842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.776019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.801369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.815701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.823844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.834837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.842730] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.849079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.858609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.878766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.898393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.908520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.923605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.930242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.955549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.981693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.005572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.012253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.037957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.049082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.065399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.077171] device hsr_slave_0 entered promiscuous mode [ 122.083184] device hsr_slave_1 entered promiscuous mode [ 122.090127] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.096701] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.105466] device bridge_slave_0 entered promiscuous mode [ 122.113092] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.120810] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.127753] device bridge_slave_1 entered promiscuous mode [ 122.143103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.160135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.167020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.178266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.186623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.216909] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.227251] device hsr_slave_0 entered promiscuous mode [ 122.233224] device hsr_slave_1 entered promiscuous mode [ 122.240860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.258802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.267129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.284919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.310304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.319060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.327918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.338747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.372267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.380423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.411066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.422862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.432567] team0: Port device team_slave_0 added [ 122.445848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.471503] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.479089] team0: Port device team_slave_1 added [ 122.486992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.494766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.522584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.564231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.571514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.585259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.603723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.610539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.636603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.654623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.661838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.670782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.680106] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.686493] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.698790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.710794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.736635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.761690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.784780] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.792371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.801511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.824544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.832562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.840415] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.846780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.867548] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.875022] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.888544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.895311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.902759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.909613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.917754] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.934992] device hsr_slave_0 entered promiscuous mode [ 122.940944] device hsr_slave_1 entered promiscuous mode [ 122.947780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.958433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.984571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.992055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.002535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.010543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.018215] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.024643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.032133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.042598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.050476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.078789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.090860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.098472] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.131760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.137788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.146468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.156577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.164530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.172640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.205782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.217289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.227439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.245531] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.257643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.265818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.283007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.292173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.299721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.307460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.321753] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.327770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.336663] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.362234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.369325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.399511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.412733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.424621] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.431485] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.458155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.468365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.485905] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.502495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.508723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.518766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.526471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.533910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.542970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.554067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.569376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.580828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.588695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.603429] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.610883] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.617539] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.626986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.636834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.644901] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.651324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.658445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.666639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.674768] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.681195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.688026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.696413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.705081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.715500] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.724149] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.733369] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.744441] device veth0_vlan entered promiscuous mode [ 123.752355] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.758431] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.765770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.773413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.781231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.788558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.796613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.804853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.815049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.821449] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.833953] device veth1_vlan entered promiscuous mode [ 123.840990] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.851350] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.863064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.872655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.882895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.900885] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.907776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.917223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.924683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.932969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.941256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.949046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.957413] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.963825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.971635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.979335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.987052] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.993459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.002464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.009138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.016344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.023892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.035770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.045781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.057576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.068632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.076153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.086404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.094367] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.100789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.107709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.115719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.123464] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.129881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.136663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.144652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.153414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.164769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.175399] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.186842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.200074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.207835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.216853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.224741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.232656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.250770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.259956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.274607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.282862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.291803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.299934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.307396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.316880] device veth0_macvtap entered promiscuous mode [ 124.324298] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.337812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.348272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.364460] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.372257] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.381426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.389131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.398284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.406412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.414619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.422404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.435278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.441403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.451865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.462283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.472555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.483518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.493686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.502030] device veth1_macvtap entered promiscuous mode [ 124.508519] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.528741] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.541417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.549147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.557503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.565547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.576369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.586244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.597667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.610672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.623151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.635337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.648892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.665565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.675970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.683738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.691840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.699318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.710688] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.718432] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.725296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.734209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.742007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.750062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.758914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.770127] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.776136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.792600] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.800436] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.806980] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.818184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.826419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.835226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.843161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.853605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.861192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.869682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.886434] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.894005] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.906380] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.913709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.924901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.933082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.939973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.946651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.954309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.973727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.982971] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.001534] device veth0_vlan entered promiscuous mode [ 125.007892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.015430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.023043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.030765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.037685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.044511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.093852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.104148] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.117270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.128289] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.147878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.157738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.169102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.180471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.187132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.200998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.208916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.218126] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.224531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.235343] device veth1_vlan entered promiscuous mode [ 125.260850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.274927] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.284588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.293777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.301904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.310205] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.316557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.328310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.338949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.352403] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.364988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.377070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.386746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.400131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.416820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.427285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.436106] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.449168] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.456865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.466145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.475409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.483983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.492557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.500786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.508507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.517215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.527988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.547242] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.560250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.567906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.629208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.645141] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.659117] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.666919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.675240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.687774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.696100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.708857] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.720694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.726723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.739143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.747868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.765740] device veth0_macvtap entered promiscuous mode [ 125.774238] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.786638] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.794903] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.802342] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.818283] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.826116] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.833409] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.845938] device veth1_macvtap entered promiscuous mode [ 125.853647] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.868204] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.884459] device veth0_vlan entered promiscuous mode [ 125.897054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.904982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.912924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.921525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.930493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.937494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.947657] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.957639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.970164] device veth1_vlan entered promiscuous mode [ 125.976021] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.986671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.996359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.004167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.012344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.019366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.035145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.047711] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.058479] device veth0_vlan entered promiscuous mode [ 126.067959] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.075418] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.082900] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.091398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.102077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.115334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.122897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.130791] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.146553] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.154883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.165331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.174401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.181782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.188473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.196816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.206624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.217523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.227848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.234789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.246704] device veth1_vlan entered promiscuous mode [ 126.256426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.265011] device veth0_vlan entered promiscuous mode [ 126.271361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.278699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.285987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.294028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.322000] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.332957] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.347104] device veth1_vlan entered promiscuous mode [ 126.358401] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.370565] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.377792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.385462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.394066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.404099] device veth0_macvtap entered promiscuous mode [ 126.410909] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.434368] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.455208] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.466756] device veth1_macvtap entered promiscuous mode [ 126.477419] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.495285] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.503861] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.515374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.528243] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.543625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.551300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.559086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.567261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.575351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.585790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.587182] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.587977] device veth0_macvtap entered promiscuous mode [ 126.588964] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.595821] device veth1_macvtap entered promiscuous mode [ 126.624307] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.635786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.653018] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.663987] device veth0_macvtap entered promiscuous mode [ 126.671588] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.682399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.691211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.710043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.719258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.729376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.741063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.747968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.755832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.763761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.771092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.778691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.786523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.794555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.803254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.812932] device veth1_macvtap entered promiscuous mode [ 126.819022] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.831066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.843599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.855480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.865879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.877209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.887398] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.894898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.905773] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.914376] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.921713] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.929101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.941525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.949800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.964122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.972443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.982865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.993732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.019545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.028901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.052042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.091373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.098379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.132894] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.152729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.166660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.177898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.211461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.218847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.226740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.236524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.245911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.257179] 9pnet: Insufficient options for proto=fd [ 127.257357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.272039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.281866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.291087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.300905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.312663] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.320431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.334945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.346410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.363482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.373316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.382879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.393226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.402556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.412326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.424062] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.431411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.441565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.450067] 9pnet: Insufficient options for proto=fd 01:22:08 executing program 0: [ 127.458594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.466718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.475592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:22:08 executing program 0: [ 127.516203] device veth0_vlan entered promiscuous mode [ 127.531015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.545524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.556662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:22:08 executing program 0: [ 127.566912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.582537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.594029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:22:08 executing program 0: [ 127.617364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.630343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.641355] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.648296] batman_adv: batadv0: Interface activated: batadv_slave_1 01:22:08 executing program 0: [ 127.669042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.690512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.704378] device veth1_vlan entered promiscuous mode 01:22:08 executing program 0: 01:22:09 executing program 0: [ 127.828200] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.882722] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.910205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.918085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.936324] device veth0_macvtap entered promiscuous mode [ 127.967168] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.992879] device veth1_macvtap entered promiscuous mode [ 127.999386] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.018218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.033023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.049384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.061512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.073789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.085202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.094954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.105237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.115330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.125691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.135245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.145616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.156284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.163875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.173912] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.182832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.200556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.208418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.219935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.236296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.246508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.257371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.268495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.283594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.318754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.329057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.338863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.349155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.360724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.367624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.396680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.406098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:22:09 executing program 1: [ 129.082003] Bluetooth: hci0: command 0x0409 tx timeout [ 129.151899] NOHZ: local_softirq_pending 08 [ 129.603460] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:22:10 executing program 2: 01:22:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x0, 0xe403, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) signalfd(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 129.645935] ptrace attach of "/root/syz-executor.2"[7881] was attempted by "/root/syz-executor.2"[7883] [ 129.673395] xt_TCPMSS: Only works on TCP SYN packets 01:22:10 executing program 4: [ 129.814435] xt_TCPMSS: Only works on TCP SYN packets [ 129.949515] hrtimer: interrupt took 37043 ns 01:22:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b9381b72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398d0400b3df9858837458a4ca037604007600b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf5b0d000000000000f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3d1e70f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e19686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e9851e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cac81ec261c0000000000f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb87adc96c755278fe2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330bb91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f01e3d0f2a6e5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff03c66b0d698cb89e0bf088ca1f74ffff10000000630277fbac14140ce000000d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 01:22:11 executing program 0: 01:22:11 executing program 2: 01:22:11 executing program 1: 01:22:11 executing program 4: 01:22:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x0, 0xe403, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) signalfd(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 01:22:11 executing program 0: 01:22:11 executing program 2: 01:22:11 executing program 1: 01:22:11 executing program 4: 01:22:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x0, 0xe403, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) signalfd(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 01:22:11 executing program 0: [ 130.558930] xt_TCPMSS: Only works on TCP SYN packets [ 130.608693] Bluetooth: hci1: command 0x0409 tx timeout 01:22:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 01:22:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0xa}) ioctl$sock_netdev_private(r0, 0x8b20, &(0x7f0000000000)) 01:22:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{}], 0xa, "94193e0ee07c1d7027578300114cdec59504e30a2aca9337"}, 0x24) 01:22:12 executing program 3: 01:22:12 executing program 1: 01:22:12 executing program 2: 01:22:12 executing program 1: 01:22:12 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:22:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)={0x2c, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x2c}], 0x1}, 0x0) 01:22:12 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xb, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:22:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0xa}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r1, 0x8b27, &(0x7f0000000000)) 01:22:12 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0xb, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) [ 131.149886] Bluetooth: hci0: command 0x041b tx timeout 01:22:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b9381b72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398d0400b3df9858837458a4ca037604007600b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf5b0d000000000000f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3d1e70f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e19686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e9851e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cac81ec261c0000000000f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb87adc96c755278fe2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330bb91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f01e3d0f2a6e5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff03c66b0d698cb89e0bf088ca1f74ffff10000000630277fbac14140ce000000d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 01:22:12 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:22:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2001, 0x3, 0x278, 0x108, 0x150, 0x150, 0x108, 0x150, 0x1e0, 0x1e8, 0x1e8, 0x1e0, 0x1e8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 01:22:12 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0xb, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:22:12 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 01:22:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)={0x214, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="09865288490784bf6eb5cfd9176af023960304b9df2770a00822cd5fe8732add791325df2db12df40c6569d19403f7c76507b4e57e3ee404586347fcaaff5cdf59746fce11fba193e2f10d378be4a5279367dcc222dd8a0d219c9ebcc9f9fe6237245ea6ad4230dfa8ea0d5b4d049c2ae271b62c332293392f755c57b98443a9526fbce82593ee98e259a4dc227ae381bc53c6e2c7b73fa997455dc4f9b2aecdeaf0fe010b50e128cd87df7315a9004a3b614dc660398cf0aed09a2a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4}, @generic="701e24ca28253573ba650140cb79029df1d83509bea5372c7ac61288d16303bb4a227e6e2fd457397dfbb06795f04c9124091e11d75d5345a4ad8af68d3c5314d6ffd724dfe2d5b36f7b7bb7e154dc0c1db9853141059f717b72f87f0739d72252f88bb02e067fc9775e3f691632486f7edc7141737d", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x7, 0x0, 0x0, 0x0, @str='*s\x00'}, @typed={0x99, 0x0, 0x0, 0x0, @binary="c43f40af0f385ee56d193ab4ae5d050faf488fd98cf9f6292f0b79e9d630e020ee370e67c86abed154792b932d9bc1ed3ed4bc31540eca2b6d549252f561a10705a370a85922c4cc3068b5ed65495d84ef34ad013b40ddcc1c869a7fb3c233500a604c208f3e2375f9901e64c85c4675a7945e66063db62702f6d5e3f820e425218771d67912f65524820f372d4012f558d1511fa5"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x214}], 0x1}, 0x0) [ 131.569491] Bluetooth: hci2: command 0x0409 tx timeout [ 131.575971] Bluetooth: hci3: command 0x0409 tx timeout [ 131.639962] Bluetooth: hci4: command 0x0409 tx timeout 01:22:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0xa}) ioctl$sock_netdev_private(r0, 0x8b23, &(0x7f0000000000)) 01:22:13 executing program 0: syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="0422"], 0x2) [ 131.790736] Bluetooth: hci5: command 0x0409 tx timeout 01:22:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000000)={0x70, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x5f, 0x0, 0x0, 0x1, [@generic="3873d5b624f5d364ccb080448c48f2c52408b6b8801cf0a77e84fd93d47ccad8ec3196df55a860f959436c82c4ca88c79ed2d835fe33ef24f5ea2ff37d7e75e5aab7787393856265a0bd2556488582f3eb76aaef936f87e2534606"]}]}, 0x70}], 0x1}, 0x0) 01:22:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 01:22:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2001, 0x3, 0x278, 0x108, 0x150, 0x150, 0x108, 0x150, 0x1e0, 0x1e8, 0x1e8, 0x1e0, 0x1e8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 131.947216] ================================================================== [ 131.955122] BUG: KASAN: slab-out-of-bounds in hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 131.963529] Read of size 1 at addr ffff88809f604500 by task kworker/u5:0/1226 [ 131.970791] [ 131.972427] CPU: 0 PID: 1226 Comm: kworker/u5:0 Not tainted 4.19.138-syzkaller #0 [ 131.980669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.990049] Workqueue: hci0 hci_rx_work [ 131.994020] Call Trace: [ 131.996613] dump_stack+0x1fc/0x2fe [ 132.000248] print_address_description.cold+0x54/0x219 [ 132.005529] kasan_report_error.cold+0x8a/0x1c7 [ 132.010200] ? hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 132.015910] __asan_report_load1_noabort+0x88/0x90 [ 132.020848] ? hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 132.026558] hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 132.032121] ? hci_resolve_name+0x180/0x180 [ 132.036471] hci_event_packet+0x18a3/0x858f [ 132.040819] ? mark_held_locks+0xf0/0xf0 [ 132.044879] ? __lock_acquire+0x6de/0x3ff0 [ 132.049121] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 132.053971] ? update_curr+0x3b9/0x870 [ 132.057869] ? debug_object_deactivate+0x1f9/0x2e0 [ 132.062845] ? mark_held_locks+0xa6/0xf0 [ 132.066938] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 132.072068] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 132.076658] hci_rx_work+0x46b/0xa90 [ 132.080373] process_one_work+0x864/0x1570 [ 132.084594] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 132.089253] worker_thread+0x64c/0x1130 [ 132.093229] ? process_one_work+0x1570/0x1570 [ 132.097728] kthread+0x30b/0x410 [ 132.101102] ? kthread_park+0x180/0x180 [ 132.105088] ret_from_fork+0x24/0x30 [ 132.108809] [ 132.110435] Allocated by task 8008: [ 132.114063] __kmalloc_node_track_caller+0x4c/0x70 [ 132.118995] __alloc_skb+0xae/0x560 [ 132.122621] vhci_write+0xbd/0x450 [ 132.126161] __vfs_write+0x51b/0x770 [ 132.129880] vfs_write+0x1f3/0x540 [ 132.133415] ksys_write+0x12b/0x2a0 [ 132.137040] do_syscall_64+0xf9/0x620 [ 132.140843] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 132.146023] [ 132.147646] Freed by task 0: [ 132.150654] (stack is not available) [ 132.154356] [ 132.155982] The buggy address belongs to the object at ffff88809f604300 [ 132.155982] which belongs to the cache kmalloc-512 of size 512 [ 132.168647] The buggy address is located 0 bytes to the right of [ 132.168647] 512-byte region [ffff88809f604300, ffff88809f604500) [ 132.180902] The buggy address belongs to the page: [ 132.185842] page:ffffea00027d8100 count:1 mapcount:0 mapping:ffff88812c39c940 index:0x0 [ 132.193986] flags: 0xfffe0000000100(slab) [ 132.198140] raw: 00fffe0000000100 ffffea00021b8ac8 ffffea000276f3c8 ffff88812c39c940 [ 132.206026] raw: 0000000000000000 ffff88809f604080 0000000100000006 0000000000000000 [ 132.213901] page dumped because: kasan: bad access detected [ 132.219610] [ 132.221228] Memory state around the buggy address: [ 132.226155] ffff88809f604400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 132.233515] ffff88809f604480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 132.240870] >ffff88809f604500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 01:22:13 executing program 4: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x200000, 0x4) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022eeb88"], 0x10) shutdown(r0, 0x1) [ 132.248219] ^ [ 132.251591] ffff88809f604580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.258954] ffff88809f604600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.266311] ================================================================== [ 132.273661] Disabling lock debugging due to kernel taint [ 132.286687] Kernel panic - not syncing: panic_on_warn set ... [ 132.286687] [ 132.294106] CPU: 0 PID: 1226 Comm: kworker/u5:0 Tainted: G B 4.19.138-syzkaller #0 [ 132.303121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.312497] Workqueue: hci0 hci_rx_work [ 132.316469] Call Trace: [ 132.319072] dump_stack+0x1fc/0x2fe [ 132.322712] panic+0x26a/0x50e [ 132.325916] ? __warn_printk+0xf3/0xf3 [ 132.329848] ? preempt_schedule_common+0x45/0xc0 [ 132.334610] ? ___preempt_schedule+0x16/0x18 [ 132.339029] ? trace_hardirqs_on+0x55/0x210 [ 132.343396] kasan_end_report+0x43/0x49 [ 132.347377] kasan_report_error.cold+0xa7/0x1c7 [ 132.352056] ? hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 132.357779] __asan_report_load1_noabort+0x88/0x90 [ 132.362712] ? hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 132.368427] hci_inquiry_result_with_rssi_evt+0x614/0x6b0 [ 132.373969] ? hci_resolve_name+0x180/0x180 [ 132.378296] hci_event_packet+0x18a3/0x858f [ 132.382622] ? mark_held_locks+0xf0/0xf0 [ 132.386689] ? __lock_acquire+0x6de/0x3ff0 [ 132.390926] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 132.395961] ? update_curr+0x3b9/0x870 [ 132.399848] ? debug_object_deactivate+0x1f9/0x2e0 [ 132.404788] ? mark_held_locks+0xa6/0xf0 [ 132.408853] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 132.413962] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 132.418552] hci_rx_work+0x46b/0xa90 [ 132.422282] process_one_work+0x864/0x1570 [ 132.426520] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 132.431456] worker_thread+0x64c/0x1130 [ 132.435439] ? process_one_work+0x1570/0x1570 [ 132.439945] kthread+0x30b/0x410 [ 132.443311] ? kthread_park+0x180/0x180 [ 132.447289] ret_from_fork+0x24/0x30 [ 132.452157] Kernel Offset: disabled [ 132.455788] Rebooting in 86400 seconds..