Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2020/10/18 21:21:37 fuzzer started 2020/10/18 21:21:37 dialing manager at 10.128.0.105:33545 2020/10/18 21:21:37 syscalls: 3255 2020/10/18 21:21:37 code coverage: enabled 2020/10/18 21:21:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/18 21:21:37 extra coverage: extra coverage is not supported by the kernel 2020/10/18 21:21:37 setuid sandbox: enabled 2020/10/18 21:21:37 namespace sandbox: enabled 2020/10/18 21:21:37 Android sandbox: enabled 2020/10/18 21:21:37 fault injection: enabled 2020/10/18 21:21:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/18 21:21:37 net packet injection: enabled 2020/10/18 21:21:37 net device setup: enabled 2020/10/18 21:21:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/18 21:21:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/18 21:21:37 USB emulation: /dev/raw-gadget does not exist 2020/10/18 21:21:37 hci packet injection: enabled 2020/10/18 21:21:37 wifi device emulation: enabled syzkaller login: [ 35.868385] random: crng init done [ 35.872419] random: 7 urandom warning(s) missed due to ratelimiting 21:23:37 executing program 0: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000000)=""/4096) r0 = accept4(0xffffffffffffffff, &(0x7f0000001000)=@tipc=@name, &(0x7f0000001080)=0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000010c0)='tls\x00', 0x4) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x38, 0x1410, 0x300, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x20044010) r1 = syz_open_dev$dri(&(0x7f0000001200)='/dev/dri/card#\x00', 0x3000000000000000, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000001240)) utimes(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={{0x0, 0xea60}, {0x77359400}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x38, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x7e}}}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xdf}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x8}]}, 0x38}}, 0x40050) accept4$nfc_llcp(r0, &(0x7f0000001440), &(0x7f00000014c0)=0x60, 0x800) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nvme-fabrics\x00', 0x800, 0x0) set_tid_address(&(0x7f0000001540)) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000001580)=0x7ff, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000015c0)='net/rt_cache\x00') r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001640)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r5, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80002001}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, ']\x00'}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '\xe1\'\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001980)={&(0x7f0000001840), 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0x84, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x2}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000005}, 0x4001) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcsa\x00', 0x40280, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000001b40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x50, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008080}, 0x800) 21:23:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x78882, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x9) keyctl$invalidate(0x15, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_vif\x00') getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fcntl$dupfd(r1, 0x406, r0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x4420, 0x7) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000001c0)={0x3, 0x7fffffff, 0xfffff000, 0x8001, 0x9, 0x8, 0x80000001}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x2000000) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7ff, 0x201) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x4000, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x13}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x5c}}, 0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000400)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000440)=0x11) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000480)={0x4, 0x8, [0x101, 0x1, 0x400, 0x101, 0x3f], 0x7}) syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0x0, 0x7], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000580)={0x230, 0x2}) 21:23:37 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x149000, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x280, 0x2000, 0x800, 0x258, 0xf6, 0x80000001, 0x4, 0x1, {0x1, 0x4, 0x1}, {0x7, 0x51, 0x1}, {0x7, 0x2d}, {0xbb7, 0x2}, 0x2, 0x10, 0x5, 0x5, 0x0, 0x7ff, 0x94dd, 0x3, 0x8, 0x6, 0x9, 0xffffffff, 0x4, 0x1, 0x3, 0xb}) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e23, @remote}], 0x10) r2 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x7, 0x10da02) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000200)=0x5) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x460000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r4, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff8645, 0x37}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x16}}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x6aab}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xe}, @NL80211_MESHCONF_ELEMENT_TTL={0x5}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x87bb}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x13}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x7}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000440)={0x3, 0x80000001, 0x2, 0x0, 0xff}) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000480)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x8, 0xa, "fd93a834"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a83ee11c21880708851373a663"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9622ab1c0e"}]}, 0x44}, 0x1, 0x0, 0x0, 0x40080}, 0x400c091) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000680)={0x12, 0x10, 0xfa00, {&(0x7f0000000640), 0xffffffffffffffff, r6}}, 0x18) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, &(0x7f00000006c0)={"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"}) socketpair(0x1f, 0x2, 0xffffffff, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000b00)='trusted.overlay.origin\x00', &(0x7f0000000b40)='y\x00', 0x2, 0x3) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000b80)={0x6c3, 0x7, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) 21:23:37 executing program 3: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x181003, 0x40) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x10000, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x4000, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1f}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff00000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfff}]}, 0x78}, 0x1, 0x0, 0x0, 0x4085c}, 0x240080c0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x18100, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) capget(&(0x7f0000000400)={0x20080522}, &(0x7f0000000440)={0x6, 0x3, 0x1, 0x9, 0x40, 0x4}) prctl$PR_CAPBSET_READ(0x17, 0x25) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000480)={0xbb, "a4715f48aba48739bb98f2becad2197bc53ed666c27f4ee5d1ee7872dcc0dff85dce989a4fdd2e3cfb346ddce4ee8db335bfef3c3883e715430b214fa216742bc221886246a4c9902f6f3d7facd6a444fd0549d378c2ad202a844d3ee9c1a509b8bb7734987dafd8f87579a09cc4f13a8e713ab0bd07b8afdae52e303e9da6f8c21a8c27ad91ff136d564d9df09dc910337fb8eaf43dc11090ad28e47d308891db2b52d4b7ba4852def657f829ccfe42dec0d84956d991aa87005b"}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000540)={0xa}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x2, 0x7, 0x3, 0x3, 0x6, 0x1, 0xfa, 0x40, 0x2b3, 0x4, 0x2, 0x38, 0x1, 0x9, 0x7f, 0x5}, [{0x3, 0x2, 0x81, 0x3, 0x7, 0x81, 0x7fff, 0x4}], "cc8d3689871446fa6ff05b74b75b596c14f360af352ea8e161f1b553aae4fe9cff20f27b494e2c1078df1d056256ea934bfb859ad5401121f4433ee885ea9aab598adafc86d17968332e38e5a166dbab16fd7f40c63e04cd3dcf3103581210e15a5465d9266b4459a7080ac75e52cb2d0e26c97768e3639de5fbbb180cbf96738ed52f7fd5ee04f7868d13441a6ef526b4acf57e4310032e364c81cfda73a0c4b51eb7ca778800754095d9defe1e40b2ecec8c79b3ec44c02f0427b42d6e4838e08dd8feaccc53ff6f6af24cd6ec08aec6011482", [[], [], [], [], [], [], [], []]}, 0x94c) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x20, 0x4, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4084}, 0x20000080) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x3c, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x80}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001180)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001380)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x100, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xa8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2b, 0x5, "54f8d15c73ece834ce8b52d2ee27b3dc6631b82753d3ba13e3ad5042dda089ece3f45b6617e758"}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "2a62916764ad0cb663e81ce3d69b5c24fdb7cd2356787855388cfb07feeac85dece6519ee5ec0d7ed89c54446fac5c15be1bd51ad5cb2d779cf8751a86ba4aa51992ba6f9b11dbbddd0aff378917f6ba6f3aef94ada5b9b18b62dbe839e49d1be6e1ae2d48a2afb6780526481e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1f}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd37f}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x24048800) 21:23:37 executing program 4: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0x66) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x17, 0x7f, 0x1, 0xffffffe0, 0x2, 0x20, 0x5e, 0x10001}, &(0x7f0000000080)=0x20) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x4e21, 0x4, 0x4e24, 0x200, 0xa, 0x20, 0x20, 0x2c, r0, 0xee01}, {0xcac, 0xa49, 0x7, 0x3ff, 0x6, 0x1cc3, 0x9}, {0xc4, 0x0, 0x9, 0x101}, 0x2a23, 0x0, 0x1, 0x1, 0x2, 0x2}, {{@in6=@private0, 0x4d2, 0x5e}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x0, 0x2, 0x6c, 0x9, 0x7, 0x8}}, 0xe8) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = accept(0xffffffffffffffff, &(0x7f0000000300)=@nl=@proc, &(0x7f0000000380)=0x80) sendto$l2tp6(r1, &(0x7f00000003c0)="773250ec3dc2a4e6d890e7a1006e065edb8ed8ebe251674386d5b95a8fc3cb3738bd18202360eb191c2687ddb0e3d8273e346f468ad76d2b80e404536fc52488f162196f8a929b5dc474af1809af6fe8a0fcb22f075bd4783eeb4f04e4fbfbb738e3d765da7f3b941f4a7ede3228a88ff928cd8bb95cf8091819bcc5e964693ec6eeb6f836b8a4e7df8f92ea5f01", 0x8e, 0x48000, &(0x7f0000000480)={0xa, 0x0, 0x5, @empty, 0xc53, 0x4}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000004c0)={{0x4, 0x80}, 'port1\x00', 0x3c, 0x10000, 0x2, 0x6, 0x7, 0x4e, 0x100, 0x0, 0x2, 0x12}) rt_sigtimedwait(&(0x7f0000000580)={[0x9]}, &(0x7f00000005c0), &(0x7f0000000640)={0x77359400}, 0x8) getsockname(r1, &(0x7f0000000680)=@nfc_llcp, &(0x7f0000000700)=0x80) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000740)={@fixed={[], 0x11}, 0x4}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000780)={0x2, 0x1}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000800)={0x0, 0x2697, 0x1, [], &(0x7f00000007c0)=0x5}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x884, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000880)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000940)=0x8001) r3 = dup2(r2, r2) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000980)=0x3f) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000009c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) 21:23:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800) [ 153.364715] audit: type=1400 audit(1603056217.755:8): avc: denied { execmem } for pid=6363 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 154.735066] IPVS: ftp: loaded support on port[0] = 21 [ 154.814006] IPVS: ftp: loaded support on port[0] = 21 [ 154.895230] chnl_net:caif_netlink_parms(): no params data found [ 154.931184] IPVS: ftp: loaded support on port[0] = 21 [ 155.005738] chnl_net:caif_netlink_parms(): no params data found [ 155.058505] IPVS: ftp: loaded support on port[0] = 21 [ 155.089766] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.096375] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.104201] device bridge_slave_0 entered promiscuous mode [ 155.113368] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.120229] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.128771] device bridge_slave_1 entered promiscuous mode [ 155.160117] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.171955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.218832] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.226260] team0: Port device team_slave_0 added [ 155.234578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.242384] team0: Port device team_slave_1 added [ 155.255040] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.262882] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.270552] device bridge_slave_0 entered promiscuous mode [ 155.271418] IPVS: ftp: loaded support on port[0] = 21 [ 155.312924] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.319362] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.326361] device bridge_slave_1 entered promiscuous mode [ 155.365373] chnl_net:caif_netlink_parms(): no params data found [ 155.395314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.404744] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.423093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.430005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.457642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.483421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.489804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.515728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.552074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.578382] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.585438] team0: Port device team_slave_0 added [ 155.596509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.621791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.630866] team0: Port device team_slave_1 added [ 155.676719] device hsr_slave_0 entered promiscuous mode [ 155.683035] device hsr_slave_1 entered promiscuous mode [ 155.689260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.700857] chnl_net:caif_netlink_parms(): no params data found [ 155.711566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.718921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.744219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.755087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.755655] IPVS: ftp: loaded support on port[0] = 21 [ 155.799631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.805900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.832264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.871257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.880083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.896340] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.903221] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.911255] device bridge_slave_0 entered promiscuous mode [ 155.952270] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.959225] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.966092] device bridge_slave_1 entered promiscuous mode [ 155.981919] device hsr_slave_0 entered promiscuous mode [ 155.988319] device hsr_slave_1 entered promiscuous mode [ 156.026624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.064446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.080782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.131599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.167155] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.173521] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.182243] device bridge_slave_0 entered promiscuous mode [ 156.189347] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.195712] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.203422] device bridge_slave_1 entered promiscuous mode [ 156.248418] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.255553] team0: Port device team_slave_0 added [ 156.263018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.270862] team0: Port device team_slave_1 added [ 156.275926] chnl_net:caif_netlink_parms(): no params data found [ 156.285825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.313261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.373622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.380369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.406417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.439411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.446473] team0: Port device team_slave_0 added [ 156.453328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.471527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.478606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.504176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.542503] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.549591] team0: Port device team_slave_1 added [ 156.567232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.595549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.615339] chnl_net:caif_netlink_parms(): no params data found [ 156.631320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.638438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.664051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.695816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.703775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.730499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.743077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.747529] Bluetooth: hci5 command 0x0409 tx timeout [ 156.750740] Bluetooth: hci3 command 0x0409 tx timeout [ 156.759096] Bluetooth: hci2 command 0x0409 tx timeout [ 156.761649] Bluetooth: hci4 command 0x0409 tx timeout [ 156.771304] Bluetooth: hci0 command 0x0409 tx timeout [ 156.777459] Bluetooth: hci1 command 0x0409 tx timeout [ 156.791273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.823608] device hsr_slave_0 entered promiscuous mode [ 156.829678] device hsr_slave_1 entered promiscuous mode [ 156.835304] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.842814] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.850223] device bridge_slave_0 entered promiscuous mode [ 156.867256] device hsr_slave_0 entered promiscuous mode [ 156.872811] device hsr_slave_1 entered promiscuous mode [ 156.879916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.887148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.894488] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.905367] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.912570] device bridge_slave_1 entered promiscuous mode [ 156.926415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.934368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.941448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.963710] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.985385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.993496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.003996] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.050193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.064694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.072406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.098105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.105166] team0: Port device team_slave_0 added [ 157.122645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.128803] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.139259] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.145601] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.153012] device bridge_slave_0 entered promiscuous mode [ 157.164056] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.170883] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.178140] device bridge_slave_1 entered promiscuous mode [ 157.184374] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.194030] team0: Port device team_slave_1 added [ 157.210271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.249790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.257908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.265502] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.271993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.279164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.303081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.311396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.339041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.352865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.360117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.385813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.397322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.405111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.417168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.434840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.442525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.450352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.459167] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.465497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.474594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.483637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.519876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.535522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.562663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.573748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.584884] device hsr_slave_0 entered promiscuous mode [ 157.590934] device hsr_slave_1 entered promiscuous mode [ 157.601991] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.609350] team0: Port device team_slave_0 added [ 157.615190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.623384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.632164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.640223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.649783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.658469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.670104] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.677786] team0: Port device team_slave_1 added [ 157.682907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.693713] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.701593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.740452] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.749977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.758027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.765500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.772433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.782776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.792261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.799124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.824905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.844910] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.851783] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.858495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.865878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.875449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.883556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.890479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.916021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.929702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.938594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.945961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.957163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.964669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.973237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.985169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.996138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.004368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.027621] device hsr_slave_0 entered promiscuous mode [ 158.033299] device hsr_slave_1 entered promiscuous mode [ 158.043501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.051701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.059343] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.065711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.072625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.080870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.089283] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.095606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.104839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.119896] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.126441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.136646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.143732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.150985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.161062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.189697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.201362] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.214708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.229910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.236600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.259155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.284381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.293603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.331343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.355261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.364525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.384391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.392018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.400552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.411746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.440041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.455294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.463181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.472385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.487527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.502086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.510608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.521592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.530179] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.536161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.550904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.557425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.566288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.578774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.585725] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.592215] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.599772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.608442] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.617432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.624787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.631870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.639771] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.650432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.661048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.669365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.676660] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.684304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.692686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.700750] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.707134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.714028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.720944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.728215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.737310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.748060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.755532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.765120] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.771386] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.784777] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.795503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.803813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.811707] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.818145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.825056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.827270] Bluetooth: hci5 command 0x041b tx timeout [ 158.833912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.844211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.851044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.858861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.866554] Bluetooth: hci1 command 0x041b tx timeout [ 158.872118] Bluetooth: hci0 command 0x041b tx timeout [ 158.875218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.884235] Bluetooth: hci4 command 0x041b tx timeout [ 158.889817] Bluetooth: hci2 command 0x041b tx timeout [ 158.893575] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.901148] Bluetooth: hci3 command 0x041b tx timeout [ 158.904220] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.915856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.926215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.949872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.958241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.965940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.974082] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.980478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.988289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.995840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.005577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.014490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.023929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.031463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.039130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.045970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.053991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.061697] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.068080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.075402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.083099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.090740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.098350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.107416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.115237] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.123356] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.130325] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.137925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.146772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.158226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.166203] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.178175] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.184179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.192813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.201778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.210051] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.216385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.224162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.232279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.239983] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.246315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.253247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.260973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.269456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.278336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.286492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.297287] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.306340] device veth0_vlan entered promiscuous mode [ 159.314177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.322600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.331085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.338754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.346424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.353596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.362596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.371629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.383921] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.391191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.400084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.407305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.416115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.427506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.435437] device veth1_vlan entered promiscuous mode [ 159.441565] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.450254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.458292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.465413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.473309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.481674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.491653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.500292] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.510207] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.516265] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.524951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.534909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.543262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.551398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.559455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.569560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.579732] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.589866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.598792] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.605367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.613109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.621522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.629736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.638005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.646230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.654827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.672022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.679462] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.686715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.701614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.709817] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.716144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.724299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.732231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.740079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.746767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.756461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.769392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.778038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.786215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.794402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.805227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.812930] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.819312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.826670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.834253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.841685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.849251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.858878] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.866416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.875418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.884583] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.893201] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.900639] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.907726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.913741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.924015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.932171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.940308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.948428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.958252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.968456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.981056] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.990860] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.000757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.008895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.016570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.025223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.034114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.041880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.049618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.056469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.064023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.072047] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.081948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.090898] device veth0_vlan entered promiscuous mode [ 160.116072] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.122723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.136316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.144818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.152602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.162313] device veth0_macvtap entered promiscuous mode [ 160.169540] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.180321] device veth1_vlan entered promiscuous mode [ 160.186090] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.195575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.213970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.222274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.232970] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.242773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.250842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.258515] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.265601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.273145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.280080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.287999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.297721] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.308843] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.317645] device veth1_macvtap entered promiscuous mode [ 160.326368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.339093] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.353127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.364882] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.372269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.380468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.388517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.395172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.401994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.409536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.418377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.431642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.441403] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.448206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.462147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.471621] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.485873] device veth0_macvtap entered promiscuous mode [ 160.497243] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.505461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.517887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.524828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.533125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.541690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.549403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.557263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.573658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.581017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.593118] device veth1_macvtap entered promiscuous mode [ 160.600302] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.606929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.613911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.623026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.636089] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.676678] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.684053] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.692024] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.701008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.711625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.725737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.734264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.741420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.750294] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.761014] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.772583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.782764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.795110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.808349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.815243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.826322] device veth0_vlan entered promiscuous mode [ 160.835768] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.849346] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.857510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.865172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.884155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.899575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.907293] Bluetooth: hci2 command 0x040f tx timeout [ 160.909054] Bluetooth: hci3 command 0x040f tx timeout [ 160.913882] Bluetooth: hci4 command 0x040f tx timeout [ 160.922276] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.931660] Bluetooth: hci0 command 0x040f tx timeout [ 160.932691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.937503] Bluetooth: hci1 command 0x040f tx timeout [ 160.948893] Bluetooth: hci5 command 0x040f tx timeout [ 160.950562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.963986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.974448] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.981586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.994458] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.003582] device veth1_vlan entered promiscuous mode [ 161.009911] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.020054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.027783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.035468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.044113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.053081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.061594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.070476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.087810] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.114208] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.136400] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.144879] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.155702] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.165557] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.174344] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.181470] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.191186] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.202794] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.212563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.221670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.230543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.238453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.245674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.253560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.260592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.271572] device veth0_macvtap entered promiscuous mode [ 161.291824] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.301300] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.309466] device veth0_vlan entered promiscuous mode [ 161.319953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.327499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.334774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.341924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.355997] device veth0_vlan entered promiscuous mode [ 161.364572] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.372620] device veth1_macvtap entered promiscuous mode [ 161.384304] device veth1_vlan entered promiscuous mode [ 161.398046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.405878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.438811] device veth1_vlan entered promiscuous mode [ 161.444600] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.461073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.476752] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.509906] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.521636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.533403] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.551211] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.561641] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.569792] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.576251] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.583159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.590427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.597823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.605366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.614693] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.623784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.655990] device veth0_macvtap entered promiscuous mode [ 161.669962] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.672603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.686380] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.700446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.712086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.722107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.732051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.742501] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.750124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.757959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.765087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.772224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.779705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.787664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.795222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.804716] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.814725] device veth0_vlan entered promiscuous mode [ 161.823592] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 161.852648] device veth1_macvtap entered promiscuous mode [ 161.858988] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.865462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.874677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.881806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.889300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.896903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.906399] device veth0_macvtap entered promiscuous mode [ 161.914954] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.924388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.942022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.951553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.961845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.972107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.979386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.988323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.000212] device veth1_vlan entered promiscuous mode [ 162.006287] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.022055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.030587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.037943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.045488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.059534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.082628] device veth1_macvtap entered promiscuous mode [ 162.088959] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.096672] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.107863] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.115844] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.129210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.141250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.150625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.162230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.171461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.181284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.191843] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.198930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.205969] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 162.222611] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.227550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.236452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.244605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.256697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.264716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.272826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.280090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.288309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.295948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.308791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.318885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.328768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.338873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.349297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.359052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.369596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.376465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.391088] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.409173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.422350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.434365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.442515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.451043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.470671] device veth0_macvtap entered promiscuous mode [ 162.478090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.489567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.501291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.510863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.521052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.530311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.540757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.550219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.560530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.561726] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.577819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.603365] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 162.624509] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.633611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.641487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.650755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.660882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.670573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.680514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.689651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.699427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.708977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.719033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.729407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.736271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.747257] device veth1_macvtap entered promiscuous mode [ 162.753272] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.762817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.762850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.770239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.785373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.796203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.799472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.823297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.845576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.871589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.887272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.896429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.907884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.917209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.928083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.937773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.947969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.957508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.968061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.979091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.986439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.994047] Bluetooth: hci5 command 0x0419 tx timeout [ 162.996887] Bluetooth: hci1 command 0x0419 tx timeout [ 163.002761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.011166] Bluetooth: hci0 command 0x0419 tx timeout [ 163.020000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.028358] Bluetooth: hci3 command 0x0419 tx timeout [ 163.030326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.035613] Bluetooth: hci4 command 0x0419 tx timeout [ 163.053020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.053277] Bluetooth: hci2 command 0x0419 tx timeout [ 163.063047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.078242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.087387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.097199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.106286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.116073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.126439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.134637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.143003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 21:23:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') linkat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f0000000280)='./file1\x00') [ 163.170616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.187402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.195165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:23:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000040)) 21:23:47 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 163.316587] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 21:23:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 21:23:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="e0", 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) [ 163.367149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.374269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.458227] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.475699] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.493906] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:23:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) [ 163.521364] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:23:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 163.561919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.720753] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.740760] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 163.762538] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.774434] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.801449] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.823445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.836619] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.844940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.848115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.897320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.911270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.919134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.934690] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 163.946235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.964642] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.972909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:23:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) [ 164.059126] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.086872] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.093993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.138274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.160133] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.176133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:23:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x40084503, 0x0) [ 164.199332] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.207289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:23:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x10000}) 21:23:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="140000000000000001"], 0xc8}, 0x0) 21:23:48 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x44101, 0x0) 21:23:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004700)='/dev/ttyS3\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRKP(r1, 0x5425, 0x20) 21:23:48 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 21:23:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x40084503, 0x0) 21:23:48 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200000, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000480), 0x4, 0x0) 21:23:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) 21:23:48 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) [ 164.401524] ISOFS: Unable to identify CD-ROM format. 21:23:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x2000000, 0x3e23294c}, 0x40) 21:23:48 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0xffff, 0x0, 0x0, "c1e845a41355d0b6b302ccfe8526463209ab26"}) 21:23:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x560e, &(0x7f0000000000)={0x10000}) 21:23:48 executing program 2: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x10008, &(0x7f0000000700)={[{@map_acorn='map=acorn'}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@nocompress='nocompress'}, {@block={'block'}}]}) 21:23:48 executing program 4: prctl$PR_SET_TSC(0x1e, 0x0) 21:23:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4bfb, &(0x7f0000000000)={0x10000}) 21:23:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:23:49 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x240200, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 21:23:49 executing program 4: setresgid(0xee00, 0xffffffffffffffff, 0xffffffffffffffff) 21:23:49 executing program 3: prctl$PR_SET_TSC(0x7, 0x0) 21:23:49 executing program 1: openat$nvram(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 21:23:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xf00, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0xc8}, 0x0) 21:23:49 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x10040, 0x0) 21:23:49 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xfe604efdb15ab649, 0x0) 21:23:49 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x5409, 0x0) 21:23:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x545d, 0x0) 21:23:49 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x140f, 0xc25, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xfffffffffffffe8d, 0x45, 'cm\x00'}]}, 0x20}}, 0x0) 21:23:49 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 21:23:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 21:23:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x101080, 0x0) 21:23:49 executing program 3: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 21:23:49 executing program 2: prctl$PR_SET_TSC(0x2, 0x400000) 21:23:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40044591, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 21:23:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x560f, &(0x7f0000000000)) 21:23:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40044591, &(0x7f00000001c0)=""/4096) 21:23:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 21:23:49 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x5424, &(0x7f00000002c0)) 21:23:49 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'cbcmac-aes-neon\x00'}}, 0x0, 0x0) 21:23:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:23:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b40, 0x0) 21:23:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0xc0189436, 0x0) 21:23:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x24480, 0x0) 21:23:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 21:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000067c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:23:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x0, 0x8}, 0x40) 21:23:49 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x90a40, 0x0) 21:23:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0xc8}, 0x0) 21:23:49 executing program 0: clone(0x28000000, 0x0, 0x0, 0x0, 0x0) 21:23:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x560e, &(0x7f0000000000)) 21:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000067c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000780)="90", 0x1}], 0x3}}], 0x2, 0x48804) 21:23:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0) 21:23:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)) 21:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f00000001c0)={0x0, @nfc, @nfc, @sco={0x1f, @none}}) 21:23:50 executing program 0: select(0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000ac0)) 21:23:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)={0xff, "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"}) 21:23:50 executing program 4: prctl$PR_SET_TSC(0x16, 0x0) 21:23:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40044581, 0x0) 21:23:50 executing program 5: futex(0x0, 0x81, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 21:23:50 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x5415, 0x0) 21:23:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20100, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:23:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 21:23:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/192) 21:23:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 21:23:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x1e800, 0x9, 0x140}, 0x40) 21:23:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x28, {0x2, 0x0, @remote}, 'veth0_to_hsr\x00'}) 21:23:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x80104592, 0x0) 21:23:50 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x20}}, 0x0) 21:23:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="4e5ca87fc5cc2b51ca335cc39772e451ce818d44a7d5d976cbf2e259dcc4de046172f9d01c2e67f0") 21:23:50 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 21:23:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4b, &(0x7f0000000000)={0x10000}) 21:23:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x80284504, 0x0) 21:23:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 21:23:50 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x19, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:23:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x26) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:23:50 executing program 4: setfsuid(0xee00) setresgid(0x0, 0xee01, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) clone(0x50002000, &(0x7f0000000140)="7edbb5bc7cec9028b79766e842d3dd155a82e56b929504f42499b16555593273370caddf1718b34ffe1d3e9ce104731c91aa8f85dc779c7c31646999e2743430ccc66803a99cf66edb5655847832b96ae4b168d3df4f194165006413439640bae64d1ef376ef9a269b0247e5890d8578c4677121eb4614cc8416", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 21:23:50 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x2, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0) 21:23:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b41, 0x0) 21:23:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x140f, 0xc25, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}]}, 0x18}}, 0x0) 21:23:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000010c0)=""/254) [ 166.597863] audit: type=1400 audit(1603056230.995:9): avc: denied { sys_admin } for pid=8209 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 21:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000067c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000580)="bc", 0x1}], 0x2}}], 0x2, 0x48804) 21:23:51 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000040), 0x40) 21:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1f}}], 0x18}}], 0x1, 0x0) [ 166.639300] IPVS: ftp: loaded support on port[0] = 21 21:23:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004700)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 21:23:51 executing program 0: eventfd2(0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004700)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 21:23:51 executing program 3: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x1) 21:23:51 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x13, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1f, {{0x2, 0x0, @multicast1}}}, 0x90) 21:23:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) 21:23:51 executing program 3: io_setup(0x8, &(0x7f00000000c0)) io_setup(0x80c5, &(0x7f0000000100)) io_setup(0x1f, &(0x7f0000000000)) 21:23:51 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x6}]) 21:23:51 executing program 4: prctl$PR_SET_TSC(0x21, 0x2) 21:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 21:23:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 21:23:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:23:51 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\r', 0x1, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="8a", 0x1, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 21:23:52 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x6, 0x545, 0x10, @private1, @private2, 0x8000, 0x10, 0x100, 0xf05}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0xfb, 0xd32b, 0x40, @empty, @ipv4={[], [], @multicast2}, 0x700, 0x700, 0x400000, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x3, 0xee8, 0x5, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x80, 0xffffffc1, 0x8d}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x90, 0x10, 0x5, 0x0, {{0xb, 0x4, 0x3, 0x6, 0x2c, 0x67, 0x0, 0x7, 0x2f, 0x0, @multicast2, @empty, {[@rr={0x7, 0x17, 0x74, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x40, 0x40, 0x7e, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x1, 0xbf95, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x29, 0xff, 0x9, 0xfffffff7, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev={0xfe, 0x80, [], 0x1f}, 0x40, 0x7, 0x3, 0xffffffff}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b2f, 0x0) 21:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000100)={'team_slave_1\x00', @ifru_names}) 21:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000540)={0x0, 0x0, 0xfffefffe, 0xfd26, 0x0, "25740100"}) 21:23:52 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x10000, 0x0, 0x0, "2811370c60a7ae7939d57da371a7a572d8ac87"}) 21:23:52 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1c240) 21:23:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 21:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b61, &(0x7f0000000000)={0x10000}) 21:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80000000, 0x4) 21:23:52 executing program 5: prctl$PR_SET_TSC(0x2f, 0x0) 21:23:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000881, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 21:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @multicast}, 0x4, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) 21:23:52 executing program 0: r0 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 21:23:52 executing program 1: prctl$PR_SET_TSC(0x2a, 0x2) 21:23:52 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0) 21:23:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 21:23:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 21:23:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b47, &(0x7f0000000000)) 21:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="ee75e61522678a02b5b8f069aa9e7785ea5825d3f45dd8e56e419f0264e29a95e730e1221746473d822f525e25a56fd7c791ce0c683e7bffd53f9924988ff711361d4f8fdd993076455643114ecc753018c5c94be3cab0bcba8a384444ede03ff4ef105c610f000952da54a7c8c13751e750118b65c84570e2c6d433", 0x7c, 0x24000804, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) 21:23:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002200)={0x1b}, 0x40) 21:23:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b71, &(0x7f0000000000)) 21:23:52 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x540a, 0x0) 21:23:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 21:23:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000a80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) 21:23:52 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000002c0)) 21:23:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80104592, &(0x7f00000001c0)=""/4096) 21:23:52 executing program 3: clone(0x10008200, 0x0, 0x0, 0x0, 0x0) 21:23:52 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = epoll_create(0x1645) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b41, &(0x7f0000000000)) 21:23:52 executing program 0: io_setup(0x80c5, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 21:23:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x8000) 21:23:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 21:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 21:23:52 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\"', 0x1, 0xffffffffffffffff) 21:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:23:52 executing program 4: clone(0x48010800, 0x0, 0x0, 0x0, 0x0) 21:23:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf35}}], 0x48}}], 0x1, 0x0) 21:23:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:23:52 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x40045431, 0x0) 21:23:52 executing program 1: io_setup(0x80c5, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004700)='/dev/ttyS3\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 21:23:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x40104593, 0x0) 21:23:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b65, 0x20000) 21:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff7}) [ 168.286228] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 21:23:52 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x14, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:23:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000180)=""/88, &(0x7f00000000c0)=0x58) bind$inet(r0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x101, 0x0) 21:23:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 21:23:53 executing program 5: clone(0x28002600, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:23:53 executing program 1: prctl$PR_SET_TSC(0x8, 0x1) 21:23:53 executing program 2: prctl$PR_SET_TSC(0x35, 0x2) 21:23:53 executing program 4: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 21:23:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x6, 0x4}) 21:23:53 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xe4380, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 169.074009] ================================================================== [ 169.074046] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x705/0x7b0 [ 169.074053] Read of size 4 at addr ffffffff86e69218 by task syz-executor.3/8436 [ 169.074056] [ 169.074066] CPU: 0 PID: 8436 Comm: syz-executor.3 Not tainted 4.14.198-syzkaller #0 [ 169.074072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.074075] Call Trace: [ 169.074088] dump_stack+0x1b2/0x283 [ 169.074108] print_address_description.cold+0x5/0x1d3 [ 169.074122] kasan_report_error.cold+0x8a/0x194 [ 169.074135] ? fbcon_resize+0x705/0x7b0 [ 169.074148] __asan_report_load4_noabort+0x68/0x70 [ 169.074159] ? memcpy+0x20/0x50 [ 169.074167] ? fbcon_resize+0x705/0x7b0 [ 169.074176] fbcon_resize+0x705/0x7b0 [ 169.074190] ? display_to_var+0x7b0/0x7b0 [ 169.074215] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 169.074225] ? __kmalloc+0x3a4/0x400 [ 169.074234] ? vc_do_resize+0x252/0xe00 [ 169.074244] ? display_to_var+0x7b0/0x7b0 [ 169.074254] vc_do_resize+0x38b/0xe00 [ 169.074272] ? vc_init+0x430/0x430 [ 169.074281] ? vt_resize+0x41/0xe0 [ 169.074295] ? vc_resize+0x60/0x60 [ 169.074304] vt_resize+0xa3/0xe0 [ 169.074316] tty_ioctl+0xf3c/0x13c0 [ 169.074327] ? tty_fasync+0x2c0/0x2c0 [ 169.074336] ? lock_acquire+0x170/0x3f0 [ 169.074345] ? trace_hardirqs_on+0x10/0x10 [ 169.074356] ? trace_hardirqs_on+0x10/0x10 [ 169.074366] ? futex_exit_release+0x220/0x220 [ 169.074377] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 169.074392] ? tty_fasync+0x2c0/0x2c0 [ 169.074404] do_vfs_ioctl+0x75a/0xff0 [ 169.074414] ? selinux_inode_setxattr+0x730/0x730 [ 169.074425] ? ioctl_preallocate+0x1a0/0x1a0 [ 169.074434] ? lock_downgrade+0x740/0x740 [ 169.074458] ? __fget+0x225/0x360 [ 169.074473] ? security_file_ioctl+0x83/0xb0 [ 169.074486] SyS_ioctl+0x7f/0xb0 [ 169.074496] ? do_vfs_ioctl+0xff0/0xff0 [ 169.074510] do_syscall_64+0x1d5/0x640 [ 169.074527] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.074535] RIP: 0033:0x45de59 [ 169.074540] RSP: 002b:00007feba1e05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 169.074550] RAX: ffffffffffffffda RBX: 0000000000019e80 RCX: 000000000045de59 [ 169.074557] RDX: 0000000020000040 RSI: 0000000000005414 RDI: 0000000000000003 [ 169.074563] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 169.074568] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 169.074574] R13: 00007fff4ca56dcf R14: 00007feba1e069c0 R15: 000000000118bf2c [ 169.074590] [ 169.074593] The buggy address belongs to the variable: [ 169.074602] font_vga_8x16+0x58/0x60 [ 169.074604] [ 169.074607] Memory state around the buggy address: [ 169.074616] ffffffff86e69100: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 169.074624] ffffffff86e69180: 00 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 169.074631] >ffffffff86e69200: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 169.074640] ^ [ 169.074647] ffffffff86e69280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 169.074654] ffffffff86e69300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 169.074657] ================================================================== [ 169.074660] Disabling lock debugging due to kernel taint [ 169.079210] Kernel panic - not syncing: panic_on_warn set ... [ 169.079210] [ 169.079221] CPU: 0 PID: 8436 Comm: syz-executor.3 Tainted: G B 4.14.198-syzkaller #0 [ 169.079226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.079229] Call Trace: [ 169.079243] dump_stack+0x1b2/0x283 [ 169.079255] panic+0x1f9/0x42d [ 169.079264] ? add_taint.cold+0x16/0x16 [ 169.079275] ? ___preempt_schedule+0x16/0x18 [ 169.079290] kasan_end_report+0x43/0x49 [ 169.079300] kasan_report_error.cold+0xa7/0x194 [ 169.079309] ? fbcon_resize+0x705/0x7b0 [ 169.079318] __asan_report_load4_noabort+0x68/0x70 [ 169.079327] ? memcpy+0x20/0x50 [ 169.079335] ? fbcon_resize+0x705/0x7b0 [ 169.079342] fbcon_resize+0x705/0x7b0 [ 169.079352] ? display_to_var+0x7b0/0x7b0 [ 169.079368] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 169.079376] ? __kmalloc+0x3a4/0x400 [ 169.079385] ? vc_do_resize+0x252/0xe00 [ 169.079393] ? display_to_var+0x7b0/0x7b0 [ 169.079402] vc_do_resize+0x38b/0xe00 [ 169.079414] ? vc_init+0x430/0x430 [ 169.079423] ? vt_resize+0x41/0xe0 [ 169.079433] ? vc_resize+0x60/0x60 [ 169.079447] vt_resize+0xa3/0xe0 [ 169.079458] tty_ioctl+0xf3c/0x13c0 [ 169.079469] ? tty_fasync+0x2c0/0x2c0 [ 169.079479] ? lock_acquire+0x170/0x3f0 [ 169.079489] ? trace_hardirqs_on+0x10/0x10 [ 169.079500] ? trace_hardirqs_on+0x10/0x10 [ 169.079511] ? futex_exit_release+0x220/0x220 [ 169.079521] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 169.079533] ? tty_fasync+0x2c0/0x2c0 [ 169.079544] do_vfs_ioctl+0x75a/0xff0 [ 169.079553] ? selinux_inode_setxattr+0x730/0x730 [ 169.079562] ? ioctl_preallocate+0x1a0/0x1a0 [ 169.079570] ? lock_downgrade+0x740/0x740 [ 169.079581] ? __fget+0x225/0x360 [ 169.079592] ? security_file_ioctl+0x83/0xb0 [ 169.079602] SyS_ioctl+0x7f/0xb0 [ 169.079610] ? do_vfs_ioctl+0xff0/0xff0 [ 169.079619] do_syscall_64+0x1d5/0x640 [ 169.079629] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.079636] RIP: 0033:0x45de59 [ 169.079640] RSP: 002b:00007feba1e05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 169.079648] RAX: ffffffffffffffda RBX: 0000000000019e80 RCX: 000000000045de59 [ 169.079653] RDX: 0000000020000040 RSI: 0000000000005414 RDI: 0000000000000003 [ 169.079658] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 169.079662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 169.079668] R13: 00007fff4ca56dcf R14: 00007feba1e069c0 R15: 000000000118bf2c [ 169.081019] Kernel Offset: disabled [ 169.622142] Rebooting in 86400 seconds..