[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2020/09/10 18:27:20 fuzzer started 2020/09/10 18:27:20 dialing manager at 10.128.0.26:43205 2020/09/10 18:27:20 syscalls: 1545 2020/09/10 18:27:20 code coverage: enabled 2020/09/10 18:27:20 comparison tracing: enabled 2020/09/10 18:27:20 extra coverage: enabled 2020/09/10 18:27:20 setuid sandbox: enabled 2020/09/10 18:27:20 namespace sandbox: enabled 2020/09/10 18:27:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/10 18:27:20 fault injection: enabled 2020/09/10 18:27:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/10 18:27:20 net packet injection: enabled 2020/09/10 18:27:20 net device setup: enabled 2020/09/10 18:27:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/10 18:27:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/10 18:27:20 USB emulation: enabled 2020/09/10 18:27:20 hci packet injection: enabled 18:28:51 executing program 0: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffcb9}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@mcast2, @loopback, @loopback, 0x0, 0x0, 0x0, 0xd00}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 18:28:51 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x1, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x80, 0x0}}], 0x2, 0x0) 18:28:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000013000)) 18:28:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x11, 0x0, 0x0) 18:28:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x15c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x134, 0x16, 0x0, 0x1, [{0x130, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0xc}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @random="bc90cd5986c8"}}, @IFLA_VF_TX_RATE={0xc}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}, {0x14}]}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_LINK_STATE={0x2}]}]}, @IFLA_MASTER={0x8}]}, 0x15c}}, 0x0) 18:28:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020fefff67a0af0fff8ffffef79a4f0ff00000000b7060000fcc0ffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000acbdff7a8b455235e8775d24cc85e5a2e361855811a00d481d33c8b6c3f90f0fd2b48a29825eefab888236677c0000000030b37fddc3d2de57fa12c6f09b3b52bd35122d07008bd9ed9766a5438cac10e0d7ef68756778d9aeb120c6ec091f97795f45e03df9c28fd76498c316cf4c48ea2b917a4d7d7ca6d4cf367cb60cdd097c00cc80849a1ba58e5c579948527fea31773f189d8d69554130a81e601436dabda6f4d1a07c0e6b250041043966339acf3cf6c1a9ce03959a79bc391d5ab34e7cdb0249ad029c169d7ce5b7c8184a1baccee26f75c4013449837f1607789f9e571da8f9d8d71789000000000000000000000000000000141aa81871c2a0926718a73830e345267ba4ee74760d41d1c36893d77281a2bfb0ac38261b091ed033e3761f03b4dda7222b0fe719fbce6fa5ee4b6a61d000519bb5b0fc35d023247bc0bdfd0302f1345c52e508166e1a0b27519daa3d9b777823d49c12f5e185d89843326d39c837703478443367c747cbd579dc8921bcac397283198b9c37c6f0901f44259e2059f53cae1bc5a8b9e9d656fcf47dc40108e5fcca71b81a8d535996002129fec3ba2e509cf5b7bf9a3bc16f8134ee334d7dcb4bc223bd0c61e9fa64b4a234444d5e6034f38b7177ac7004ed62edcb75ffc5266bcbabf9b25fa6a2b9cc82e3b1ea7962df4bddcfbd31c4d72d1f0015c5a7a930ba9521520f589d7fdbd95efee5df3aed589820aed602b317997f6a233904bb96b24975989f7555db5eb2a2e7f1f3665fd66502ae750c05061b679b611e7615e64ff31a006e7ec295baff9dc996b71dc448ed056bb8136a232d1eb2769a521527a02d4f723ffa4b03978d4b6db480b5eeab6fd98e078a6c753614243318a853073c85f7012b9d1cde3f879504f9716a1d906489e7e269c4eb3da1402ac1dc9bb708b35ed6884664b6130dbb1923e053c0dcac75df98b1eef5095c2063a7cc8086b7d6697ca3c1a2206a0c23c5f74adb635ef55341ed2cbdaf4adaca0a8bfc3ce579845e7d4a00ebaee18561ebb3a22f38a54fdafddde394a58b7b6e3044d7c37a60645c58508e399db2c0c2bd7744f1edc62769730289d954e1"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x20000010, 0x0, &(0x7f0000000000)="480e003f0000007e5bc536944def1d94", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) syzkaller login: [ 156.613972][ T6882] IPVS: ftp: loaded support on port[0] = 21 [ 156.784282][ T6882] chnl_net:caif_netlink_parms(): no params data found [ 156.871821][ T6884] IPVS: ftp: loaded support on port[0] = 21 [ 157.021244][ T6882] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.029190][ T6882] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.041107][ T6882] device bridge_slave_0 entered promiscuous mode [ 157.069850][ T6882] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.080014][ T6882] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.089535][ T6882] device bridge_slave_1 entered promiscuous mode [ 157.101634][ T6886] IPVS: ftp: loaded support on port[0] = 21 [ 157.140227][ T6882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.179316][ T6882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.218225][ T6884] chnl_net:caif_netlink_parms(): no params data found [ 157.301136][ T6888] IPVS: ftp: loaded support on port[0] = 21 [ 157.328927][ T6882] team0: Port device team_slave_0 added [ 157.374071][ T6882] team0: Port device team_slave_1 added [ 157.507296][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.514271][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.547942][ T6882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.591768][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.616772][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.643953][ T6882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.693405][ T6884] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.701814][ T6884] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.710830][ T6884] device bridge_slave_0 entered promiscuous mode [ 157.719942][ T6884] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.729728][ T6884] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.737899][ T6884] device bridge_slave_1 entered promiscuous mode [ 157.800520][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 157.801495][ T6890] IPVS: ftp: loaded support on port[0] = 21 [ 157.841008][ T6884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.863946][ T6882] device hsr_slave_0 entered promiscuous mode [ 157.871162][ T6882] device hsr_slave_1 entered promiscuous mode [ 157.894280][ T6884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.944557][ T6886] chnl_net:caif_netlink_parms(): no params data found [ 158.019098][ T6884] team0: Port device team_slave_0 added [ 158.029822][ T6884] team0: Port device team_slave_1 added [ 158.133550][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.148659][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.174972][ T6884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.190611][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.197641][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.223656][ T6884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.259296][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 158.390970][ T6884] device hsr_slave_0 entered promiscuous mode [ 158.400048][ T6884] device hsr_slave_1 entered promiscuous mode [ 158.409391][ T6884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.417534][ T6884] Cannot create hsr debugfs directory [ 158.455008][ T6886] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.462484][ T6886] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.470946][ T6886] device bridge_slave_0 entered promiscuous mode [ 158.507355][ T6886] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.514430][ T6886] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.522696][ T6886] device bridge_slave_1 entered promiscuous mode [ 158.608718][ T6882] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.616881][ T2634] Bluetooth: hci0: command 0x0409 tx timeout [ 158.712617][ T6882] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.732785][ T6882] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.752399][ T6886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.764668][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.772239][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.780445][ T6888] device bridge_slave_0 entered promiscuous mode [ 158.792550][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.801300][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.809412][ T6888] device bridge_slave_1 entered promiscuous mode [ 158.828152][ T6882] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.839894][ T6886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.858157][ T3191] Bluetooth: hci1: command 0x0409 tx timeout [ 158.864235][ T6890] chnl_net:caif_netlink_parms(): no params data found [ 158.879307][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 158.937631][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.950214][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.974189][ T6886] team0: Port device team_slave_0 added [ 159.015706][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 159.055013][ T6886] team0: Port device team_slave_1 added [ 159.071823][ T6888] team0: Port device team_slave_0 added [ 159.138298][ T6888] team0: Port device team_slave_1 added [ 159.157930][ T6886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.164902][ T6886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.192717][ T6886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.211077][ T6886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.218376][ T6886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.244365][ T6886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.272724][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 159.308936][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.316560][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.324610][ T6892] device bridge_slave_0 entered promiscuous mode [ 159.352038][ T6890] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.363888][ T6890] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.374849][ T6890] device bridge_slave_0 entered promiscuous mode [ 159.396151][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.403233][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.412247][ T6892] device bridge_slave_1 entered promiscuous mode [ 159.437323][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.444391][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.471712][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.483764][ T6890] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.493761][ T6890] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.501355][ T2605] Bluetooth: hci4: command 0x0409 tx timeout [ 159.508762][ T6890] device bridge_slave_1 entered promiscuous mode [ 159.553086][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.565429][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.591947][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 159.598032][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.633611][ T6890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.652518][ T6886] device hsr_slave_0 entered promiscuous mode [ 159.660764][ T6886] device hsr_slave_1 entered promiscuous mode [ 159.669041][ T6886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.677132][ T6886] Cannot create hsr debugfs directory [ 159.683811][ T6884] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.708727][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.722673][ T6890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.739783][ T6884] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.763008][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.789463][ T6884] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.801589][ T6888] device hsr_slave_0 entered promiscuous mode [ 159.813931][ T6888] device hsr_slave_1 entered promiscuous mode [ 159.820726][ T6888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.829405][ T6888] Cannot create hsr debugfs directory [ 159.853917][ T6884] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.894556][ T6892] team0: Port device team_slave_0 added [ 159.911653][ T6890] team0: Port device team_slave_0 added [ 159.922246][ T6890] team0: Port device team_slave_1 added [ 159.931522][ T6882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.956265][ T6892] team0: Port device team_slave_1 added [ 160.003480][ T6882] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.041103][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.051042][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.089734][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.097889][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.124736][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.137138][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.144091][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.174269][ T6890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.203526][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.211719][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.239178][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.252585][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.260706][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.291094][ T6890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.324082][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.338157][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.349365][ T2634] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.356602][ T2634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.372426][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.401053][ T6890] device hsr_slave_0 entered promiscuous mode [ 160.412053][ T6890] device hsr_slave_1 entered promiscuous mode [ 160.418924][ T6890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.426657][ T6890] Cannot create hsr debugfs directory [ 160.468759][ T6892] device hsr_slave_0 entered promiscuous mode [ 160.481700][ T6892] device hsr_slave_1 entered promiscuous mode [ 160.488284][ T6892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.497144][ T6892] Cannot create hsr debugfs directory [ 160.534253][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.542854][ T2605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.558520][ T2605] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.565646][ T2605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.673260][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.696979][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 160.748245][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.786192][ T6886] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 160.804241][ T6886] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 160.819499][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.832393][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.841734][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.852263][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.861665][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.886418][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.895035][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.906625][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.916929][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.927615][ T6886] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.946024][ T2605] Bluetooth: hci1: command 0x041b tx timeout [ 160.959595][ T6886] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.984886][ T6882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.070756][ T6888] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 161.082080][ T6888] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 161.102856][ T6888] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 161.111035][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 161.148952][ T6884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.156846][ T6888] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 161.212457][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.224217][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.239850][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.247949][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.260283][ T6884] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.306313][ T6890] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 161.332883][ T6882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.340095][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 161.347629][ T6892] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 161.362904][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.373592][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.385793][ T2634] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.392855][ T2634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.416760][ T6890] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 161.435672][ T6892] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 161.447115][ T6892] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 161.463189][ T6892] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 161.472437][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.481429][ T6890] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 161.518789][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.527868][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.536779][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.546037][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.554373][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.561490][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.570877][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.579887][ T6890] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 161.587187][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 161.633370][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.655555][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 161.669537][ T6886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.683486][ T6882] device veth0_vlan entered promiscuous mode [ 161.704086][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.713015][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.722222][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.731651][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.757283][ T6886] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.773927][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.783241][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.791288][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.801140][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.809425][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.817955][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.828033][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.861766][ T6882] device veth1_vlan entered promiscuous mode [ 161.878746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.890525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.904451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.916004][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.923032][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.934749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.944302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.956843][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.963871][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.975052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.984049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.992588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.001710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.033066][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.047059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.078340][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.087764][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.096387][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.104088][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.117444][ T6884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.152366][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.159922][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.169759][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.178957][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.187385][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.196642][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.204956][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.213552][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.222093][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.232623][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.299846][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.310907][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.320058][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.327207][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.334813][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.343676][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.352420][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.361303][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.369932][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.377069][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.386014][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.394550][ T6886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.417370][ T6882] device veth0_macvtap entered promiscuous mode [ 162.471509][ T6882] device veth1_macvtap entered promiscuous mode [ 162.481136][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.490200][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.502463][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.510320][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.518207][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.528137][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.538556][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.547893][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.569340][ T6884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.599765][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.608462][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.618928][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.628102][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.646364][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.665490][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.672958][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.699467][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.731257][ T6888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.744946][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.759623][ T6886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.777880][ T2634] Bluetooth: hci0: command 0x040f tx timeout [ 162.797778][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.806476][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.814971][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.824794][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.833769][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.841773][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.853833][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.878917][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.887719][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.918167][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.931230][ T6890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.945076][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.953797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.963167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.980931][ T6882] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.991375][ T6882] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.000465][ T6882] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.009268][ T6882] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.018596][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 163.051706][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.063512][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.072805][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.088061][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.098131][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.107309][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.115950][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.123001][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.131867][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.139710][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.174266][ T6890] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.175541][ T8184] Bluetooth: hci2: command 0x040f tx timeout [ 163.204643][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.212066][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.220335][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.229062][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.237947][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.247326][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.259171][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.266300][ T2465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.274068][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.283013][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.291792][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.298910][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.308110][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.316440][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.324160][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.339199][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.348034][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.356801][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.363848][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.424230][ T6884] device veth0_vlan entered promiscuous mode [ 163.425659][ T3191] Bluetooth: hci3: command 0x040f tx timeout [ 163.450772][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.460863][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.477309][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.493105][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.504956][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.528978][ T8187] IPVS: ftp: loaded support on port[0] = 21 [ 163.537012][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.562485][ T6886] device veth0_vlan entered promiscuous mode [ 163.604663][ T6884] device veth1_vlan entered promiscuous mode [ 163.624189][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.642032][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.652054][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.666895][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.675799][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.684363][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.693018][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.703553][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.712465][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.721614][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.730457][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.739746][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.763379][ T6886] device veth1_vlan entered promiscuous mode [ 163.769785][ T50] Bluetooth: hci4: command 0x040f tx timeout [ 163.776443][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.784335][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.792702][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.801060][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.811370][ T50] Bluetooth: hci5: command 0x040f tx timeout [ 163.824249][ T6890] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.836292][ T6890] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.866156][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.874074][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.886124][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.894387][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.904706][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.913824][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.923387][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.933205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.956533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.964568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.976638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.007674][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.052856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.064207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.072701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.081722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.116874][ T6886] device veth0_macvtap entered promiscuous mode [ 164.135896][ T6884] device veth0_macvtap entered promiscuous mode [ 164.144463][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.153245][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.167382][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.180610][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.191486][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.199780][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.216366][ T6890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.258669][ T8187] IPVS: ftp: loaded support on port[0] = 21 [ 164.266866][ T6884] device veth1_macvtap entered promiscuous mode [ 164.284327][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.293908][ T6886] device veth1_macvtap entered promiscuous mode [ 164.305728][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.313743][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.330853][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.342216][ T6888] device veth0_vlan entered promiscuous mode [ 164.393965][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.411568][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.427160][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.465132][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.485568][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.493290][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.515050][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.524881][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.557963][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.576820][ T6886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.591803][ T6888] device veth1_vlan entered promiscuous mode [ 164.621564][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.634583][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.654932][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.677070][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.695933][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.707573][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.718217][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.739424][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.759297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.778355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.798024][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.821207][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.832830][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.853635][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.865326][ T3191] Bluetooth: hci0: command 0x0419 tx timeout [ 164.881977][ T6886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.931519][ T6884] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.940850][ T6884] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.958109][ T6884] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.970930][ T6884] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.989537][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.999095][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.008857][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.023149][ T6886] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.033510][ T6886] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.054925][ T6886] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.065603][ T6886] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.095775][ T2634] Bluetooth: hci1: command 0x0419 tx timeout [ 165.120691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.146811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.155912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.164558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.223264][ T6890] device veth0_vlan entered promiscuous mode [ 165.236089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.244798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.256092][ T2634] Bluetooth: hci2: command 0x0419 tx timeout [ 165.256337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.270677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.293951][ T6888] device veth0_macvtap entered promiscuous mode [ 165.327810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.343140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.352608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.368490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.380977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.437208][ T6888] device veth1_macvtap entered promiscuous mode [ 165.457007][ T6892] device veth0_vlan entered promiscuous mode [ 165.481747][ T6890] device veth1_vlan entered promiscuous mode [ 165.496554][ T2634] Bluetooth: hci3: command 0x0419 tx timeout [ 165.509486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.534704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.564683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.573834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.661873][ T6892] device veth1_vlan entered promiscuous mode [ 165.690275][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.709043][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.734424][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.763289][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.809065][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.820608][ T50] Bluetooth: hci4: command 0x0419 tx timeout 18:29:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x10, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0xc, 0xe, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x70}}, 0x0) [ 165.854203][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.878975][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.895514][ T8184] Bluetooth: hci5: command 0x0419 tx timeout [ 165.922854][ T8237] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 165.947727][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.961257][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x38, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0xfffffffffffffccc}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x38}}, 0x0) [ 165.992277][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.028619][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.060744][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.090209][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.114853][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.138741][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.161528][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.184496][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.212055][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.253918][ T8241] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.272029][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.290852][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.319532][ T6888] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.336745][ T6888] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.352938][ T6888] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 18:29:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x3a, &(0x7f00000006c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x62, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}]}}}}}}}, 0x0) [ 166.361915][ T6888] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.382334][ T8243] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:29:02 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) [ 166.467231][ T6890] device veth0_macvtap entered promiscuous mode [ 166.502623][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.523452][ T8245] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 166.531460][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.571635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.607910][ T6892] device veth0_macvtap entered promiscuous mode [ 166.669352][ T6890] device veth1_macvtap entered promiscuous mode [ 166.702427][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:29:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x99}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) [ 166.718881][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.740463][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.757860][ T6892] device veth1_macvtap entered promiscuous mode 18:29:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 166.782443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.801385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.863076][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.889710][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.933117][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.982465][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.030719][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.065421][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.100289][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.137592][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.189988][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.240711][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.261148][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.281577][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.306939][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.348527][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.381173][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.412542][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.456591][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.478685][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.513749][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.563993][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.606539][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.618714][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.638932][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.658102][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.687710][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.720794][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.754376][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.776551][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.797570][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.820434][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.854923][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.885816][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.911479][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.932457][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.955903][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.966430][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.977577][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.988097][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.000338][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.010999][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.022206][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.033756][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.045834][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.070829][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.095474][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.107768][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.123045][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.136978][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.160108][ T6892] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.182766][ T6892] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.207409][ T6892] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.224425][ T6892] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:29:04 executing program 0: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffcb9}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@mcast2, @loopback, @loopback, 0x0, 0x0, 0x0, 0xd00}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 18:29:04 executing program 2: unshare(0x44000600) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x48, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 18:29:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:29:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f00000011c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x20) [ 168.252505][ T6890] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.293763][ T8264] IPVS: ftp: loaded support on port[0] = 21 [ 168.294373][ T6890] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.341171][ T6890] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.364683][ T6890] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.435054][ T29] tipc: TX() has been purged, node left! [ 168.464051][ T8271] IPVS: ftp: loaded support on port[0] = 21 [ 168.845872][ T8322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.850424][ T8264] IPVS: ftp: loaded support on port[0] = 21 [ 168.868388][ T8322] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 168.911139][ T8324] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.951290][ T8324] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:29:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x11a}]}, 0x1c}}, 0x0) 18:29:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x7, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:29:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000012c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x2}, 0x90) 18:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x10000015, 0x5, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0xc, 0x0, 0x0, @ipv6=@private0}]}, 0x30}}, 0x0) [ 169.036547][ T8328] netlink: 'syz-executor.3': attribute type 282 has an invalid length. [ 169.078348][ T8333] netlink: 'syz-executor.3': attribute type 282 has an invalid length. 18:29:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 18:29:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) 18:29:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000012c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x2}, 0x90) 18:29:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x3, {{0x2, 0x0, @multicast2}}}, 0x90) [ 172.982522][ T8337] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.990188][ T8337] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.244929][ T8337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.664867][ T8337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 181.555538][ T8337] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.572612][ T8337] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.594878][ T8337] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.603752][ T8337] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.317992][ T8337] syz-executor.4 (8337) used greatest stack depth: 23240 bytes left [ 182.372815][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.391941][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.411661][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.420395][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.431850][ T8338] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:29:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x18}, 0x20) 18:29:21 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500cc000000000034ce6c91df26d9f0f5c593584e02987fdc4f242eb73ec9e65260316cccc37ac5e707db149ce9d1ec19f2a7391021dc43f75063a32a059cfd4d669f91fd30083d023054b842bf4395ad6cb727aad0d0df6f56baf06839cec8c0c2917cbf358b22b6"], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) close(r1) 18:29:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@local, @in6=@remote}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xdd21f6618d796ed9) 18:29:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 18:29:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 18:29:21 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0400", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0, 0x88480000}}}}}}}, 0x0) 18:29:21 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x24, 0x2, 0x6, 0x0, 0x2f00, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x24}}, 0x0) 18:29:21 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001", 0x18}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:29:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="020000000000800080001200080001007674693674000200600004"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 18:29:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 18:29:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x15, {{0x29, 0x0, 0x4000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 18:29:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x37, &(0x7f0000001140)="afa55ea5481d1dc7610da2290f9e", 0x0, 0xaad8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 185.869635][ T8393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:29:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x16}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 185.919822][ T8392] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xc8, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0xb}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 18:29:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 18:29:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[{0x1010, 0x0, 0x0, "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"}, {0x78, 0x0, 0x0, "b17b6e12c70378e022d1801d1a30fe218f00ec2f89f0349ba989b1e3d52eb7bc8c1d3c0529c7e3d81a0d0018dbbc50b044d523c3afd6cb22813f0cad22270ceae5ded82c5001d54105ac3a94d25e9eda7d6d480374f72ae9a373013ab63a540490"}, {0xf80, 0x0, 0x0, "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"}], 0x2008}, 0x0) 18:29:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000440)={@local, @random="500d1ab3fb86", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) [ 186.130332][ T8415] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 186.138818][ T8415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.151735][ T8418] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 186.159236][ T8418] IPv6: NLM_F_CREATE should be set when creating new route [ 186.166514][ T8418] IPv6: NLM_F_CREATE should be set when creating new route 18:29:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x2010, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 186.352417][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 186.509731][ T8425] IPVS: ftp: loaded support on port[0] = 21 18:29:22 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001", 0x18}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:29:22 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000080)=0x200, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) 18:29:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}}, 0x0) 18:29:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @local, 0x2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x2}, {&(0x7f00000001c0)="ca", 0x1}], 0x2}}], 0x2, 0x2000c8c5) 18:29:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:29:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x2010, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 186.769311][ T8477] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:29:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0xfd49) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0xfffffff9, 0x4) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x3c, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x3c}}, 0x811) [ 186.816219][ T8481] IPVS: ftp: loaded support on port[0] = 21 18:29:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0xffffffe4, 0x0, 0x100000}) [ 186.903144][ T8486] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=@newtaction={0x44, 0x1d, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 18:29:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/85, &(0x7f0000000100)=0x55) 18:29:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:29:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:29:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/196, 0x1}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 18:29:23 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x2}}) 18:29:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x15}}) 18:29:23 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @loopback}, "2f9066e8dff6b073"}}}}}, 0x0) 18:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2be, 0x1}, 0x40) 18:29:24 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019150000020e0000000002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:29:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 18:29:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)="ff02040000eeff00000000000000000000000000000202053101fafee53466db10000000000000002900000043000000", 0x30) 18:29:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'team0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "acba"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 18:29:24 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@random="833695d1b54d", @remote={[0xaa, 0xaa, 0xc0]}, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1, {[@noop, @lsrr={0x83, 0x3}]}}, @address_request={0x16}}}}}, 0x0) [ 188.619356][ T8552] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.5'. 18:29:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3, 0x27fd, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000001c0)}, 0x20) 18:29:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x58, 0x6, 0x530, 0x0, 0x2c8, 0x110, 0x0, 0x3b8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 18:29:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x0, 0xffffffffffffffff, 0x17) 18:29:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x200, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)="9a", 0x1}, {&(0x7f00000013c0)="18ec39bba2b2a7d225114a236be54360a38a828f10973ee2db52195cf4d2b0ef80c4f20eaae7033b32fc65df589e2b0dd0055532de219299bf89f05db1e8ab155d9eeffc5d1f9be06c562592371ce1662d33292bc3425a2c90c40ac26f09e52666fb0c38eeddff426d1bb582f0155d3f77e46fc3fec1e498113f6d7c2ff10f6940be24cf345e7f99ef39d51b747486c27b74137372a6edc7842de9966f6070f38420915c3aa16bfa6084e74cd37d42092fecf4df442aad8fc74b4d357c9c143371a0ca2d02a7e306a751a7deae5649b07e8c76518575448e42f511fe3a264301e970b51dbdd4293b495f4ed2d0c2617a15fc90e8b45345488d67704b3562cf2863a473a8dbb8a5742e640d7efaa8abb665bdee5a26be73b9cd83c3e8db5deb0b45f54eaec176f9fa6679b68f32d8604a5e2129e69c41af79647ccda09f579f7e2a071ffaf56a2e452776772ffa5a16070daf6cf6567a4a104dc6b5de1c007e8b27f2f79412ecc93246fd281ab4a22e9becfd0d2b2b841246251da70b40aa04ddfcdd63d6ecef0946e78fa431b07f243dcc0f8602d6a64a869fb2bca4fa3c832fed6046ffe6e79f83ee8c51854eda06fdf0d47d227e8754ffd4d69b904622b44727820b27c0cc6b782c41a97acfd76f6277410d9c70df48fa468d89d662616bbf455e5e486d701e7a49ebb8581fdb86f85e8118f39adea296f0f7da2cd833783b", 0x200}], 0x2, 0x0) 18:29:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x119, 0x4}]}, 0x1c}}, 0x0) 18:29:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}, [@NL80211_ATTR_WDEV={0xc, 0x119}]}, 0x20}}, 0x0) 18:29:25 executing program 4: unshare(0x2000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000000)) [ 189.117655][ T8581] netlink: 'syz-executor.5': attribute type 281 has an invalid length. [ 189.127425][ T8584] netlink: 'syz-executor.3': attribute type 281 has an invalid length. [ 189.167232][ T8588] netlink: 'syz-executor.3': attribute type 281 has an invalid length. [ 189.177143][ T8589] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 18:29:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000043001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 18:29:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:29:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0x5}]}]}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) 18:29:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x4}]}, 0x28}}, 0x0) 18:29:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 18:29:25 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000140)=0x2, 0x4) 18:29:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x62}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 189.411207][ T8606] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:29:25 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xab5d, 0x14, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 189.525194][ T8607] netlink: 'syz-executor.5': attribute type 28 has an invalid length. [ 189.547309][ T8615] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:29:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000022000000350000000040000085000000070000009500000000000000273d993bdaea5f547375643dfaa2f2c5d396e9e933cee64e09df77018567ec929c5bb05510f8c9b4bc7d24ad901f1e9bccd02f8a518a9c7873751eae5e96495e24525de58073ac4ab2918c7bf5ceb5d9ee12949220715e077f2634c47d1a081f7cf25d"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 18:29:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 18:29:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0xf, &(0x7f0000003000)={0x3, 0x4, 0x743000, 0x0, 0x0, 0x0}, 0x2c) 18:29:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'syzkaller1\x00'}) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'syzkaller1\x00'}) 18:29:25 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)=0x54) 18:29:25 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x40) 18:29:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) [ 189.843524][ T8629] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:29:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x5) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x62) [ 189.961582][ T29] tipc: TX() has been purged, node left! [ 189.972903][ T29] tipc: TX() has been purged, node left! [ 190.001292][ T29] tipc: TX() has been purged, node left! [ 190.028757][ T29] tipc: TX() has been purged, node left! [ 190.054766][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.062421][ T29] tipc: TX() has been purged, node left! [ 190.062662][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.081820][ T8649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.094065][ T8649] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.121669][ T8649] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 190.241585][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.261688][ T8654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:29:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f00008aa000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) 18:29:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 18:29:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0xfffffdfd, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'dummy0\x00'}) 18:29:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000004c0)="fa1251b835538fb477ac04", &(0x7f0000000100)=@udp6}, 0x20) 18:29:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000a000000000000000000000001022d0000400000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 18:29:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x2c, r1, 0x1707, 0x0, 0x0, {0x13}, [@TIPC_NLA_BEARER={0x5, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}]}, 0x2c}}, 0x0) 18:29:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 18:29:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @ethernet={0x0, @link_local}, @l2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:29:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x80000004}, 0x40) 18:29:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) 18:29:26 executing program 1: r0 = socket(0x2, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000001d80), 0x4) 18:29:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:29:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:29:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:29:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x40}}], 0x1, 0x0) 18:29:26 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x8}, 0x10) 18:29:26 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:29:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in=@loopback}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:29:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8d}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:29:27 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000000940)={&(0x7f0000000140), 0x10, 0x0}, 0x0) 18:29:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001980)={'ip_vti0\x00', &(0x7f00000018c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 18:29:27 executing program 4: unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x600}, 0x10) 18:29:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000000)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 18:29:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001980)={'ip_vti0\x00', &(0x7f00000018c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 18:29:27 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000140)=@name, 0x10) 18:29:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000008c0)={'syztnl2\x00', &(0x7f0000000780)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@dev}, {@local}, {@dev}, {@multicast1}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@rand_addr, 0x4}]}, @noop]}}}}}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 18:29:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000002c0)=0xfffff6cd, 0x4) 18:29:27 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) 18:29:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000002540)=""/198}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/18}, 0x20) 18:29:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x3, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)='?', 0x0}, 0x20) 18:29:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 18:29:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, 0x30}}, 0x0) 18:29:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000008c0)={'syztnl2\x00', &(0x7f0000000780)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@dev}, {@local}, {@dev}, {@multicast1}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@rand_addr, 0x4}]}, @noop]}}}}}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 18:29:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) [ 192.013259][ C0] general protection fault, probably for non-canonical address 0xf1955f00163c004e: 0000 [#1] PREEMPT SMP KASAN [ 192.025005][ C0] KASAN: maybe wild-memory-access in range [0x8cab1800b1e00270-0x8cab1800b1e00277] [ 192.034284][ C0] CPU: 0 PID: 8799 Comm: syz-executor.4 Not tainted 5.9.0-rc3-syzkaller #0 [ 192.042882][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.052945][ C0] RIP: 0010:htab_elem_free_rcu+0x4a/0x110 [ 192.058662][ C0] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bc 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 6b f8 48 8d 7d 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 82 00 00 00 44 8b 65 18 bf 05 [ 192.078263][ C0] RSP: 0018:ffffc90000007e50 EFLAGS: 00010a06 [ 192.084329][ C0] RAX: dffffc0000000000 RBX: ffff88804ac00010 RCX: 00000000ffceddbc [ 192.092297][ C0] RDX: 11956300163c004e RSI: ffffffff81876bfe RDI: 8cab1800b1e00271 [ 192.100271][ C0] RBP: 8cab1800b1e00259 R08: 0000000000000000 R09: ffffffff8c6009f7 [ 192.108244][ C0] R10: fffffbfff18c013e R11: ffffffff89bda388 R12: ffffc90000007ed8 [ 192.116209][ C0] R13: ffff88804ac00000 R14: 0000000000000000 R15: ffff888055cd6340 [ 192.124302][ C0] FS: 000000000174b940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 192.133342][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.139919][ C0] CR2: 0000000000745b98 CR3: 000000008f9ec000 CR4: 00000000001506f0 [ 192.147899][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.155864][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.163828][ C0] Call Trace: [ 192.167101][ C0] [ 192.169951][ C0] rcu_core+0x5ca/0x1130 [ 192.174192][ C0] ? rcu_gp_kthread+0x1b50/0x1b50 [ 192.179210][ C0] ? lock_is_held_type+0xbb/0xf0 [ 192.184142][ C0] __do_softirq+0x1f7/0xa91 [ 192.188646][ C0] asm_call_on_stack+0xf/0x20 [ 192.193306][ C0] [ 192.196266][ C0] do_softirq_own_stack+0x9d/0xd0 [ 192.201287][ C0] irq_exit_rcu+0x235/0x280 [ 192.205816][ C0] sysvec_apic_timer_interrupt+0x51/0xf0 [ 192.211447][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 192.217424][ C0] RIP: 0010:tomoyo_check_acl+0x0/0x410 [ 192.222885][ C0] Code: e9 58 fe ff ff 48 89 df e8 7d 66 4f fe e9 25 fe ff ff 4c 89 e7 e8 f0 65 4f fe e9 cd fd ff ff 90 66 2e 0f 1f 84 00 00 00 00 00 <41> 57 41 56 41 55 49 89 fd 41 54 55 53 48 83 ec 28 48 89 74 24 08 [ 192.242484][ C0] RSP: 0018:ffffc90001fe7b38 EFLAGS: 00000293 [ 192.248544][ C0] RAX: 0000000000000000 RBX: ffffc90001fe7c08 RCX: ffffffff8365b75f [ 192.256510][ C0] RDX: ffff888055cd6340 RSI: ffffffff8365c710 RDI: ffffc90001fe7c08 18:29:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, 0x30}}, 0x0) 18:29:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) [ 192.264475][ C0] RBP: dffffc0000000000 R08: 0000000000000d40 R09: ffff888055cd6c40 [ 192.272441][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: fffff520003fcf86 [ 192.280413][ C0] R13: fffff520003fcf84 R14: 0000000000000000 R15: ffffc90001fe7c20 [ 192.288393][ C0] ? tomoyo_path_permission+0x13f/0x360 [ 192.293944][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 192.299410][ C0] tomoyo_path_permission+0x1f5/0x360 [ 192.304782][ C0] tomoyo_path_perm+0x395/0x3f0 [ 192.309662][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 192.315724][ C0] ? find_held_lock+0x2d/0x110 [ 192.320489][ C0] ? ext4_lookup+0xc7/0x720 [ 192.324997][ C0] ? putname+0xe1/0x120 [ 192.329153][ C0] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 192.334689][ C0] ? putname+0xe1/0x120 [ 192.338843][ C0] ? kmem_cache_free.part.0+0x1b0/0x1e0 [ 192.344388][ C0] tomoyo_path_symlink+0x94/0xe0 [ 192.349331][ C0] ? tomoyo_inode_getattr+0x20/0x20 [ 192.354525][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 192.359894][ C0] security_path_symlink+0xdf/0x150 [ 192.365087][ C0] do_symlinkat+0x123/0x2c0 [ 192.369589][ C0] ? do_mknodat.part.0+0x480/0x480 [ 192.374701][ C0] ? syscall_enter_from_user_mode+0x20/0x290 [ 192.380673][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 192.385954][ C0] do_syscall_64+0x2d/0x70 [ 192.390368][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.396275][ C0] RIP: 0033:0x45d2e7 [ 192.400166][ C0] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 1d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.419766][ C0] RSP: 002b:00007ffd4777ca68 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 192.428176][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045d2e7 [ 192.436146][ C0] RDX: 00007ffd4777cb03 RSI: 00000000004c30cd RDI: 00007ffd4777caf0 [ 192.444199][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 192.452166][ C0] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000001 [ 192.460130][ C0] R13: 00007ffd4777caa0 R14: 0000000000000000 R15: 00007ffd4777cab0 [ 192.468100][ C0] Modules linked in: [ 192.472038][ C0] ---[ end trace 5b40b8a01002771f ]--- [ 192.477523][ C0] RIP: 0010:htab_elem_free_rcu+0x4a/0x110 [ 192.483269][ C0] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bc 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 6b f8 48 8d 7d 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 82 00 00 00 44 8b 65 18 bf 05 [ 192.502894][ C0] RSP: 0018:ffffc90000007e50 EFLAGS: 00010a06 [ 192.508988][ C0] RAX: dffffc0000000000 RBX: ffff88804ac00010 RCX: 00000000ffceddbc [ 192.516996][ C0] RDX: 11956300163c004e RSI: ffffffff81876bfe RDI: 8cab1800b1e00271 [ 192.525001][ C0] RBP: 8cab1800b1e00259 R08: 0000000000000000 R09: ffffffff8c6009f7 [ 192.532985][ C0] R10: fffffbfff18c013e R11: ffffffff89bda388 R12: ffffc90000007ed8 [ 192.540983][ C0] R13: ffff88804ac00000 R14: 0000000000000000 R15: ffff888055cd6340 [ 192.548993][ C0] FS: 000000000174b940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 192.557949][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.564561][ C0] CR2: 0000000000745b98 CR3: 000000008f9ec000 CR4: 00000000001506f0 [ 192.572531][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.580541][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.588657][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 192.597229][ C0] Kernel Offset: disabled [ 192.601542][ C0] Rebooting in 86400 seconds..