[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2020/09/25 21:08:04 fuzzer started 2020/09/25 21:08:05 dialing manager at 10.128.0.105:39505 2020/09/25 21:08:05 syscalls: 3234 2020/09/25 21:08:05 code coverage: enabled 2020/09/25 21:08:05 comparison tracing: enabled 2020/09/25 21:08:05 extra coverage: extra coverage is not supported by the kernel 2020/09/25 21:08:05 setuid sandbox: enabled 2020/09/25 21:08:05 namespace sandbox: enabled 2020/09/25 21:08:05 Android sandbox: enabled 2020/09/25 21:08:05 fault injection: enabled 2020/09/25 21:08:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/25 21:08:05 net packet injection: enabled 2020/09/25 21:08:05 net device setup: enabled 2020/09/25 21:08:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/25 21:08:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/25 21:08:05 USB emulation: /dev/raw-gadget does not exist 2020/09/25 21:08:05 hci packet injection: enabled 2020/09/25 21:08:05 wifi device emulation: enabled 21:09:48 executing program 0: io_setup(0x12, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) syzkaller login: [ 143.728862] audit: type=1400 audit(1601068188.652:8): avc: denied { execmem } for pid=6506 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:09:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8930, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 21:09:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "2c9e0f4cce46799f6d01"}, 0x82) 21:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 21:09:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 21:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000240)={0x2}, 0x8, r2) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') [ 144.924141] IPVS: ftp: loaded support on port[0] = 21 [ 145.089323] IPVS: ftp: loaded support on port[0] = 21 [ 145.100815] chnl_net:caif_netlink_parms(): no params data found [ 145.275974] IPVS: ftp: loaded support on port[0] = 21 [ 145.278942] chnl_net:caif_netlink_parms(): no params data found [ 145.390307] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.404823] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.412747] device bridge_slave_0 entered promiscuous mode [ 145.439517] IPVS: ftp: loaded support on port[0] = 21 [ 145.447500] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.458514] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.465959] device bridge_slave_1 entered promiscuous mode [ 145.497688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.512428] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.596185] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.628383] team0: Port device team_slave_0 added [ 145.643860] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.650233] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.662322] device bridge_slave_0 entered promiscuous mode [ 145.679008] chnl_net:caif_netlink_parms(): no params data found [ 145.699085] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.715740] team0: Port device team_slave_1 added [ 145.745335] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.751862] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.757310] IPVS: ftp: loaded support on port[0] = 21 [ 145.765989] device bridge_slave_1 entered promiscuous mode [ 145.790460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.797380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.822981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.837857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.844195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.870568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.906170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.915387] IPVS: ftp: loaded support on port[0] = 21 [ 145.916577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.945645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.957194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.019548] device hsr_slave_0 entered promiscuous mode [ 146.027296] device hsr_slave_1 entered promiscuous mode [ 146.034206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.043015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.052536] team0: Port device team_slave_0 added [ 146.069349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.082241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.089694] team0: Port device team_slave_1 added [ 146.161130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.167978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.193712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.210181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.216544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.242274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.298119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.310498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.337808] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.344255] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.351321] device bridge_slave_0 entered promiscuous mode [ 146.363059] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.370993] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.379050] device bridge_slave_1 entered promiscuous mode [ 146.442497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.455827] chnl_net:caif_netlink_parms(): no params data found [ 146.484613] device hsr_slave_0 entered promiscuous mode [ 146.490759] device hsr_slave_1 entered promiscuous mode [ 146.500502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.511202] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.540808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.595104] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.602734] team0: Port device team_slave_0 added [ 146.609595] chnl_net:caif_netlink_parms(): no params data found [ 146.667156] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.675048] team0: Port device team_slave_1 added [ 146.759324] chnl_net:caif_netlink_parms(): no params data found [ 146.790469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.797184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.822755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.839338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.845822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.872619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.911273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.930803] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.937308] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.943867] Bluetooth: hci0: command 0x0409 tx timeout [ 146.950958] device bridge_slave_0 entered promiscuous mode [ 146.979809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.995385] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.001787] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.013290] device bridge_slave_1 entered promiscuous mode [ 147.020795] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.065383] device hsr_slave_0 entered promiscuous mode [ 147.075214] device hsr_slave_1 entered promiscuous mode [ 147.090563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.108571] Bluetooth: hci1: command 0x0409 tx timeout [ 147.109046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.121868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.139566] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.168830] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.176403] team0: Port device team_slave_0 added [ 147.182988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.191750] team0: Port device team_slave_1 added [ 147.214595] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.220971] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.231565] device bridge_slave_0 entered promiscuous mode [ 147.240767] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.247752] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.255869] device bridge_slave_1 entered promiscuous mode [ 147.263266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.263476] Bluetooth: hci2: command 0x0409 tx timeout [ 147.269518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.301037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.348345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.354939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.382825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.394986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.409138] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.415732] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.424070] Bluetooth: hci3: command 0x0409 tx timeout [ 147.425848] device bridge_slave_0 entered promiscuous mode [ 147.439598] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.446061] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.453527] device bridge_slave_1 entered promiscuous mode [ 147.461091] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.472012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.487638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.501868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.567362] device hsr_slave_0 entered promiscuous mode [ 147.576213] device hsr_slave_1 entered promiscuous mode [ 147.584672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.600692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.622826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.639130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.659838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.666688] Bluetooth: hci4: command 0x0409 tx timeout [ 147.671441] team0: Port device team_slave_0 added [ 147.679067] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.687257] team0: Port device team_slave_1 added [ 147.701804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.709312] team0: Port device team_slave_0 added [ 147.736376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.743330] Bluetooth: hci5: command 0x0409 tx timeout [ 147.746664] team0: Port device team_slave_1 added [ 147.779836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.786635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.813583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.841950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.853939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.860305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.886797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.911218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.918632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.945359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.958251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.965968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.980543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.987957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.015865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.028927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.039020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.059410] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.069959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.096231] device hsr_slave_0 entered promiscuous mode [ 148.102557] device hsr_slave_1 entered promiscuous mode [ 148.113393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.121220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.145729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.155704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.168866] device hsr_slave_0 entered promiscuous mode [ 148.175309] device hsr_slave_1 entered promiscuous mode [ 148.193285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.202099] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.209491] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.216891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.241621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.258554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.269285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.295594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.305425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.314705] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.321211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.328544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.336734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.344728] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.351163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.362048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.380814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.405972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.416929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.425688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.458524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.470060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.482554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.510516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.517951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.528224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.536203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.544309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.552225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.561986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.589349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.611970] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.621460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.629919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.639780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.647427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.680742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.688621] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.697477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.717517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.726679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.735658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.752397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.771392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.781040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.795416] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.801466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.811109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.820224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.829361] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.835866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.846351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.857293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.875802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.885835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.893934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.901506] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.907926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.916130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.924228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.935687] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.941845] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.954556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.963544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.969667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.991493] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.001205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.013601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.023966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.031691] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.038123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.046147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.053543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.060477] Bluetooth: hci0: command 0x041b tx timeout [ 149.068226] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.076799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.087885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.098673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.106736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.114442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.121317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.128287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.136435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.145023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.152676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.160128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.168003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.181779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.190715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.193547] Bluetooth: hci1: command 0x041b tx timeout [ 149.200913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.217730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.225851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.234465] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.240939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.248097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.256102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.272129] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.282209] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.289983] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.298643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.313075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.324594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.332412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.342705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.351300] Bluetooth: hci2: command 0x041b tx timeout [ 149.353923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.372535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.384089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.390132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.400005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.411080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.420582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.429790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.439999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.448329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.456735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.465079] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.471415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.479400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.488646] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.504967] Bluetooth: hci3: command 0x041b tx timeout [ 149.507355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.520706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.537063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.547239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.557308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.566210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.575096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.582897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.591491] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.597911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.615765] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.630720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.640311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.650454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.660224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.669220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.680238] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.693672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.702080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.711034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.720454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.728000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.736330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.744380] Bluetooth: hci4: command 0x041b tx timeout [ 149.745598] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.762410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.775318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.788717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.798767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.808237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.817030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.823134] Bluetooth: hci5: command 0x041b tx timeout [ 149.824995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.837338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.845753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.852629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.862869] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.877972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.884180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.897024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.903628] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.911652] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.919332] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.927315] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.940003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.949142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.959737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.969974] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.980494] device veth0_vlan entered promiscuous mode [ 149.989428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.998071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.006208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.014470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.022094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.030081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.040227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.048393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.056110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.069661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.078354] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.089180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.098908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.108320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.119051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.127816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.136588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.145745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.154429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.161395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.169131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.177569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.186293] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.192723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.202889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.212035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.225187] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.231366] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.245615] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.251996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.260682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.274159] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.280232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.294847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.302908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.315930] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.324848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.340079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.348636] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.355088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.365048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.372875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.381410] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.387919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.396696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.403607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.410994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.421071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.431271] device veth1_vlan entered promiscuous mode [ 150.446033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.454357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.462299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.471581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.480594] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.487008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.496684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.512377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.525936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.536928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.546059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.554654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.562263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.570772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.586594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.598898] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.610105] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.617903] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.625970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.636669] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.651506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.659789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.668066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.678697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.690219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.705530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.714306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.725654] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.732613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.741492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.750079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.758688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.767039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.779742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.787635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.795910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.804325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.811421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.818894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.829115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.839181] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.849121] device veth0_vlan entered promiscuous mode [ 150.860571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.870891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.882511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.892679] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.910757] device veth0_macvtap entered promiscuous mode [ 150.917741] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.927230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.938116] device veth1_vlan entered promiscuous mode [ 150.946349] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.952770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.960448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.969374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.977421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.985605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.993465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.001122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.009505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.025053] device veth1_macvtap entered promiscuous mode [ 151.031679] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.040860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.052892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.062910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.069828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.078887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.087339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.097639] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.104288] Bluetooth: hci0: command 0x040f tx timeout [ 151.110682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.116965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.131249] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.142320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.188833] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.195396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.202368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.213966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.221972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.238956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.249097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.263543] Bluetooth: hci1: command 0x040f tx timeout [ 151.275552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.294851] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.303820] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.314277] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.321695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.336660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.345599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.356150] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.365519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.375665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.382366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.392239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.400411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.408643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.417194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.426538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.433642] Bluetooth: hci2: command 0x040f tx timeout [ 151.438268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.450103] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.459372] device veth0_macvtap entered promiscuous mode [ 151.470132] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.480237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.494059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.502011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.517152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.534128] device veth1_macvtap entered promiscuous mode [ 151.540549] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.550126] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.572045] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.583325] Bluetooth: hci3: command 0x040f tx timeout [ 151.592165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.601684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.609136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.616355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.625484] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.633503] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.640273] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.650043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.661642] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.674115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.686019] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.709278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.717468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.728308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.737690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.748478] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.757464] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.765266] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.782093] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.798709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.806907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.815144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.822820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.831890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.842296] Bluetooth: hci4: command 0x040f tx timeout [ 151.847757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.859800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.867334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.875866] device veth0_vlan entered promiscuous mode [ 151.888460] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.899139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.908659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.925687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.933723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.941541] Bluetooth: hci5: command 0x040f tx timeout [ 151.942582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.958592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.969421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.977174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.993827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.003250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.011260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.028234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.042539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.055715] device veth0_vlan entered promiscuous mode [ 152.074039] device veth1_vlan entered promiscuous mode [ 152.080007] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.104028] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.111611] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.121930] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.133514] device veth1_vlan entered promiscuous mode [ 152.139473] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.155822] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.165302] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.181259] device veth0_vlan entered promiscuous mode [ 152.192164] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.209096] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.217984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.227234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.235415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.242691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.250947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.258972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.268395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.276276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.289148] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.298023] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.310634] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.326109] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.342240] device veth1_vlan entered promiscuous mode [ 152.364438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.375629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.410887] device veth0_macvtap entered promiscuous mode [ 152.419043] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.429470] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.461473] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.472816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.488627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.500107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.515480] device veth1_macvtap entered promiscuous mode [ 152.521820] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.538038] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.549027] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.559406] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.572088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.572204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.587195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.595561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.602635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.610109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.618282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.628467] device veth0_vlan entered promiscuous mode [ 152.642852] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.652394] device veth0_macvtap entered promiscuous mode [ 152.665642] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.678086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.687052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.716597] device veth1_macvtap entered promiscuous mode [ 152.726150] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.734066] device veth1_vlan entered promiscuous mode [ 152.740214] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.772401] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.784659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.796420] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.806146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.819948] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.827704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.835170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.835823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.842583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.861479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.870533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.878596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.887751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.900328] device veth0_macvtap entered promiscuous mode [ 152.908513] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.919296] device veth1_macvtap entered promiscuous mode [ 152.926648] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.947496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.958525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.968585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.978473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.988796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.996323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.006124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.016662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.027059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.037815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.048407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.057089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.065080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.084433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.100288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.111292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.126165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.138646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.149661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.163690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.175051] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.183714] Bluetooth: hci0: command 0x0419 tx timeout [ 153.192654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.206294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.216178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.225995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.235223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.245255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.255864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.262823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.271283] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.278636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.299291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.312992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.318106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.335813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.347150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.354367] Bluetooth: hci1: command 0x0419 tx timeout [ 153.363109] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.376285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.387342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.397552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.407466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.417143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.427837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.437526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:09:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x5) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, &(0x7f0000000180)='[M', 0x2, 0x814, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7c}}, 0x10) [ 153.447929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.474667] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.481594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.489121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:09:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="bcc882b381451a8ad0ed6ee9794e0790f3bd87b1c5f0d641179ee6a4c778309af711e1968b9cdc73", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x800) [ 153.500183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.509977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.513247] Bluetooth: hci2: command 0x0419 tx timeout [ 153.520527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.534510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.545945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.558650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.569581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.581971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.591086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.601045] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.608503] device veth0_macvtap entered promiscuous mode [ 153.616505] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.624813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.632383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.641416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.649669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.657942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.674495] Bluetooth: hci3: command 0x0419 tx timeout [ 153.674666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.692168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.692528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.701701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.715785] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.718559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.734797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.745507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.755877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.766075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.777515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.785516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.796575] device veth1_macvtap entered promiscuous mode 21:09:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x2001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 153.802803] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.814943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.822725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.851174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.865411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.894619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.902763] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 153.921613] Bluetooth: hci4: command 0x0419 tx timeout [ 153.941528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 21:09:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x2001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 153.990765] Bluetooth: hci5: command 0x0419 tx timeout [ 153.992258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.018656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.036563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.054126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.065702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.079519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.094425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.106868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.106957] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 154.117433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.133667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.146873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.161246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.177225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 21:09:59 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 21:09:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000009000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) [ 154.206032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.235333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.249791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.279519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.301113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:09:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r2) [ 154.320992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.335489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.345940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.363754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.378051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.392284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.411029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.419409] batman_adv: batadv0: Interface activated: batadv_slave_1 21:09:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e11", 0x2, 0x3a, 0x0, @private1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) [ 154.435253] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.454788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.689327] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.705495] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.715103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.772409] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.793631] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.800424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.825479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.834480] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.845070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.865591] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:09:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000080)=0x5d) [ 154.888525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.933613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.980218] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 155.002566] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 155.018943] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.020184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.033239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.052537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.060632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.098061] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.124675] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 21:10:00 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) [ 155.160257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.168162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.168885] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 155.191242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.230320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.243298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.274337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.299604] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 21:10:00 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 155.322058] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.331527] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.359504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:10:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000240)={0x2}, 0x8, r2) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="031000000000000208000400", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') [ 155.453885] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 155.488233] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:10:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r2) 21:10:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05605, &(0x7f0000000000)={0x1, {0x0, 0x0, 0x0, 0x55595659}}) 21:10:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x8, 0x0, 0x0, 0x3ad}, 0x9c) [ 155.533899] syz-executor.5 (8072) used greatest stack depth: 22336 bytes left [ 155.628967] ================================================================================ [ 155.637715] UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 [ 155.646092] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 155.655416] CPU: 1 PID: 8088 Comm: syz-executor.0 Not tainted 4.19.147-syzkaller #0 [ 155.663506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.673363] Call Trace: [ 155.678156] dump_stack+0x22c/0x33e [ 155.681796] ubsan_epilogue+0xe/0x3a [ 155.685515] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 155.691667] ? hash_ipportnet_create+0x366/0xa50 [ 155.696421] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 155.701443] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 155.706301] hash_ipportnet_create.cold+0x1a/0x1f [ 155.711161] ? hash_ipportnet6_add+0x29c0/0x29c0 [ 155.715919] ip_set_create+0x70e/0x1380 [ 155.719907] ? __find_set_type_get+0x450/0x450 [ 155.724525] ? lock_downgrade+0x750/0x750 [ 155.728690] ? __find_set_type_get+0x450/0x450 [ 155.733295] nfnetlink_rcv_msg+0xeff/0x1210 [ 155.737643] ? nfnetlink_net_init+0x170/0x170 [ 155.742160] ? avc_has_extended_perms+0x1020/0x1020 [ 155.747186] ? avc_has_extended_perms+0x1020/0x1020 [ 155.752211] ? __dev_queue_xmit+0x16e9/0x2ec0 [ 155.756722] ? mark_held_locks+0xa6/0xf0 [ 155.760803] ? __local_bh_enable_ip+0x159/0x2a0 [ 155.765759] ? cred_has_capability+0x162/0x2e0 [ 155.770349] ? cred_has_capability+0x1d9/0x2e0 [ 155.774936] ? selinux_inode_copy_up+0x180/0x180 [ 155.780213] ? selinux_inode_copy_up+0x180/0x180 [ 155.784987] netlink_rcv_skb+0x160/0x440 [ 155.789055] ? nfnetlink_net_init+0x170/0x170 [ 155.793558] ? netlink_ack+0xae0/0xae0 [ 155.797455] ? ns_capable_common+0x117/0x140 [ 155.801869] nfnetlink_rcv+0x1b2/0x41b [ 155.805779] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 155.810548] netlink_unicast+0x4d5/0x690 [ 155.814630] ? netlink_sendskb+0x110/0x110 [ 155.818878] netlink_sendmsg+0x717/0xcc0 [ 155.822962] ? nlmsg_notify+0x1a0/0x1a0 [ 155.826940] ? drop_futex_key_refs+0xe0/0xe0 [ 155.831363] ? nlmsg_notify+0x1a0/0x1a0 [ 155.835339] sock_sendmsg+0xc7/0x130 [ 155.839062] sock_no_sendpage+0xf5/0x140 [ 155.843128] ? sk_page_frag_refill+0x1d0/0x1d0 [ 155.847725] ? pipe_lock+0x63/0x80 [ 155.851269] ? pipe_lock+0x63/0x80 [ 155.854822] ? sk_page_frag_refill+0x1d0/0x1d0 [ 155.859531] sock_sendpage+0xdf/0x140 [ 155.863348] pipe_to_sendpage+0x268/0x330 [ 155.867511] ? move_addr_to_kernel.part.0+0x110/0x110 [ 155.872715] ? direct_splice_actor+0x160/0x160 [ 155.877312] ? splice_from_pipe_next.part.0+0x2d5/0x390 [ 155.882693] __splice_from_pipe+0x3af/0x820 [ 155.887034] ? direct_splice_actor+0x160/0x160 [ 155.891637] generic_splice_sendpage+0xd4/0x140 [ 155.896325] ? __splice_from_pipe+0x820/0x820 [ 155.900870] ? security_file_permission+0x1c0/0x230 [ 155.905903] ? __splice_from_pipe+0x820/0x820 [ 155.910411] __se_sys_splice+0xf31/0x15f0 [ 155.914579] ? __se_sys_tee+0xa10/0xa10 [ 155.918564] ? trace_hardirqs_off_caller+0x69/0x210 [ 155.923589] ? do_syscall_64+0x21/0x670 [ 155.927582] do_syscall_64+0xf9/0x670 [ 155.931396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.936585] RIP: 0033:0x45e179 [ 155.939784] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.953899] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 155.958690] RSP: 002b:00007ff8e3c6cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 155.958710] RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045e179 21:10:00 executing program 4: unshare(0x40600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r0, &(0x7f00000056c0)=@alg={0x21, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) 21:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) close(r0) 21:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 155.958719] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000005 [ 155.958728] RBP: 000000000118cf98 R08: 0000000100000000 R09: 0000000000000000 [ 155.958736] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 155.958750] R13: 00007ffd3ff3fa1f R14: 00007ff8e3c6d9c0 R15: 000000000118cf4c [ 156.009213] ================================================================================ 21:10:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000280)=[@in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 21:10:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9dde, 0x0) lseek(r0, 0x0, 0x4) 21:10:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r2) 21:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1b5) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fstat(r2, &(0x7f0000000680)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), 0xffffffffffffffff, 0x16}}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xb8}}, 0x0) [ 156.151064] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 21:10:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2500000016008502140f80ecdbffffffff0000033f000000160001008eb3d8152ec77948f3", 0x25}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 21:10:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010003904000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c0002800500090003"], 0x38}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:01 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x980909, 0x0, [], @value64}}) 21:10:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 156.362163] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 21:10:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xf, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 21:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:01 executing program 2: r0 = socket(0xa, 0x3, 0xfc) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000400)) 21:10:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) timerfd_create(0x0, 0x0) epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 21:10:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r0, r2) 21:10:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xf, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 21:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0xfffffffc}]}}) [ 156.705378] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:10:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:10:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x14f) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) 21:10:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 21:10:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) [ 157.202922] sd 0:0:1:0: [sg0] tag#7922 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 157.211955] sd 0:0:1:0: [sg0] tag#7922 CDB: Test Unit Ready [ 157.218287] sd 0:0:1:0: [sg0] tag#7922 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.227367] sd 0:0:1:0: [sg0] tag#7922 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.236416] sd 0:0:1:0: [sg0] tag#7922 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.245745] sd 0:0:1:0: [sg0] tag#7922 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.256553] sd 0:0:1:0: [sg0] tag#7922 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.265610] sd 0:0:1:0: [sg0] tag#7922 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.274911] sd 0:0:1:0: [sg0] tag#7922 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.283926] sd 0:0:1:0: [sg0] tag#7922 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.292935] sd 0:0:1:0: [sg0] tag#7922 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:10:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:02 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 157.301908] sd 0:0:1:0: [sg0] tag#7922 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.314495] sd 0:0:1:0: [sg0] tag#7922 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.323521] sd 0:0:1:0: [sg0] tag#7922 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.332552] sd 0:0:1:0: [sg0] tag#7922 CDB[c0]: 00 00 00 00 00 00 00 00 21:10:02 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast1=0xe0000300, @local}, 0x8) 21:10:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7a) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a91756332302f8981384d", 0x30}], 0x1}}], 0x1, 0x0) 21:10:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 21:10:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:02 executing program 3: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc0205647, &(0x7f0000000000)={0xf010000}) 21:10:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), 0xc) [ 157.697713] sd 0:0:1:0: [sg0] tag#8070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 157.706978] sd 0:0:1:0: [sg0] tag#8070 CDB: Test Unit Ready [ 157.712957] sd 0:0:1:0: [sg0] tag#8070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.722082] sd 0:0:1:0: [sg0] tag#8070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.731203] sd 0:0:1:0: [sg0] tag#8070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.740273] sd 0:0:1:0: [sg0] tag#8070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.750539] sd 0:0:1:0: [sg0] tag#8070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.759566] sd 0:0:1:0: [sg0] tag#8070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.769885] sd 0:0:1:0: [sg0] tag#8070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.780115] sd 0:0:1:0: [sg0] tag#8070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.789089] sd 0:0:1:0: [sg0] tag#8070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:10:02 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000540)="1bff5b199929474c88d8a1d49c7f4a53cb6c905dd95f2cafe78ee0891d3cde612c448bec775fc24161bac3e109307f871eee7d7aa1a1e10bc73c83cea809020000002fb191b3bad5408d5ede038f8762f95eb3209e5a1cf09dedc2a61108f188b4b6394a3107a1eb840bb85fa502e4", 0x6f, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}}) 21:10:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:02 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) listen(r0, 0x0) close(r0) 21:10:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xfffffdef, 0x1f4, 0x0, 0x0) [ 157.798037] sd 0:0:1:0: [sg0] tag#8070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.807000] sd 0:0:1:0: [sg0] tag#8070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.815950] sd 0:0:1:0: [sg0] tag#8070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.824908] sd 0:0:1:0: [sg0] tag#8070 CDB[c0]: 00 00 00 00 00 00 00 00 21:10:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/159, 0x9f}], 0x1, 0x9, 0x0) 21:10:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) read$snapshot(r2, &(0x7f0000000000)=""/167, 0xa7) read$FUSE(r2, &(0x7f00000077c0)={0x2020}, 0x2020) 21:10:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b0001"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5], 0x24}}, 0x0) [ 158.260310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.274643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 21:10:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) 21:10:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:10:03 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 158.330480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000480)={0x0, 0x0}) [ 158.466180] ================================================================== [ 158.473773] BUG: KASAN: use-after-free in tc_chain_fill_node+0x7f6/0x860 [ 158.480625] Read of size 8 at addr ffff88804e9b3140 by task syz-executor.3/8264 [ 158.488075] [ 158.489723] CPU: 0 PID: 8264 Comm: syz-executor.3 Not tainted 4.19.147-syzkaller #0 [ 158.497516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.506863] Call Trace: [ 158.509456] dump_stack+0x22c/0x33e [ 158.513092] print_address_description.cold+0x56/0x25c [ 158.518375] kasan_report_error.cold+0x66/0xb9 [ 158.522994] ? tc_chain_fill_node+0x7f6/0x860 [ 158.527516] __asan_report_load8_noabort+0x88/0x90 [ 158.532453] ? tc_chain_fill_node+0x7f6/0x860 [ 158.536978] tc_chain_fill_node+0x7f6/0x860 [ 158.541312] ? tfilter_notify+0x270/0x270 [ 158.545458] ? __phys_addr+0xc4/0x160 [ 158.549714] ? memset+0x20/0x40 [ 158.553022] tc_chain_notify+0x100/0x1f0 [ 158.557093] __tcf_chain_put+0xe5/0x4b0 [ 158.561067] tc_ctl_chain+0xa43/0xf30 [ 158.564878] ? tcf_block_put+0x100/0x100 [ 158.568946] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 158.573973] ? rtnetlink_rcv_msg+0x443/0xc10 [ 158.578390] ? ww_mutex_unlock+0x2f0/0x2f0 [ 158.582651] ? tcf_block_put+0x100/0x100 [ 158.586720] rtnetlink_rcv_msg+0x498/0xc10 [ 158.590964] ? rtnl_get_link+0x270/0x270 [ 158.595031] ? memcpy+0x35/0x50 [ 158.598312] ? netdev_pick_tx+0x350/0x350 [ 158.602464] ? __copy_skb_header+0x414/0x500 [ 158.606925] ? kfree_skbmem+0x140/0x140 [ 158.610926] netlink_rcv_skb+0x160/0x440 [ 158.615002] ? rtnl_get_link+0x270/0x270 [ 158.619079] ? netlink_ack+0xae0/0xae0 [ 158.622995] netlink_unicast+0x4d5/0x690 [ 158.627082] ? netlink_sendskb+0x110/0x110 [ 158.631340] netlink_sendmsg+0x717/0xcc0 [ 158.635417] ? nlmsg_notify+0x1a0/0x1a0 [ 158.639405] ? __sock_recv_ts_and_drops+0x540/0x540 [ 158.644437] ? nlmsg_notify+0x1a0/0x1a0 [ 158.648476] sock_sendmsg+0xc7/0x130 [ 158.652227] ___sys_sendmsg+0x7bb/0x8f0 [ 158.656342] ? copy_msghdr_from_user+0x440/0x440 [ 158.661114] ? find_held_lock+0x2d/0x110 [ 158.665277] ? __fget+0x386/0x570 [ 158.668754] ? lock_downgrade+0x750/0x750 [ 158.672917] ? check_preemption_disabled+0x41/0x2b0 [ 158.677949] ? __fget+0x3ad/0x570 [ 158.681424] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 158.685682] ? lock_acquire+0x170/0x3f0 [ 158.689674] ? __might_fault+0xef/0x1d0 [ 158.693677] ? __fget_light+0x1d1/0x230 [ 158.697669] __x64_sys_sendmsg+0x132/0x220 [ 158.701899] ? __sys_sendmsg+0x1b0/0x1b0 [ 158.705978] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.710741] ? trace_hardirqs_off_caller+0x69/0x210 [ 158.715765] ? do_syscall_64+0x21/0x670 [ 158.719743] do_syscall_64+0xf9/0x670 [ 158.723557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.728740] RIP: 0033:0x45e179 [ 158.731924] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.751536] RSP: 002b:00007f7e32bb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.759341] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 158.766599] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 158.774041] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 158.781297] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 158.788553] R13: 00007fffa9190adf R14: 00007f7e32bb29c0 R15: 000000000118cf4c [ 158.795820] [ 158.797435] Allocated by task 8264: [ 158.801060] __kmalloc_node+0x4c/0x70 [ 158.804845] qdisc_alloc+0xb2/0xa90 [ 158.808457] qdisc_create+0xdc/0x1080 [ 158.812259] tc_modify_qdisc+0x4c0/0x195b [ 158.816393] rtnetlink_rcv_msg+0x498/0xc10 [ 158.820611] netlink_rcv_skb+0x160/0x440 [ 158.824682] netlink_unicast+0x4d5/0x690 [ 158.828727] netlink_sendmsg+0x717/0xcc0 [ 158.832777] sock_sendmsg+0xc7/0x130 [ 158.836478] ___sys_sendmsg+0x7bb/0x8f0 [ 158.840434] __x64_sys_sendmsg+0x132/0x220 [ 158.844658] do_syscall_64+0xf9/0x670 [ 158.848445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.853618] [ 158.855242] Freed by task 8270: [ 158.858506] kfree+0xcc/0x250 [ 158.861608] qdisc_destroy+0x4f1/0x7a0 [ 158.865478] dev_shutdown+0x2cf/0x4c5 [ 158.869262] rollback_registered_many+0x6fa/0xf00 [ 158.874088] unregister_netdevice_many+0x47/0x340 [ 158.878915] rtnl_dellink+0x361/0x920 [ 158.882716] rtnetlink_rcv_msg+0x498/0xc10 [ 158.886934] netlink_rcv_skb+0x160/0x440 [ 158.890991] netlink_unicast+0x4d5/0x690 [ 158.895039] netlink_sendmsg+0x717/0xcc0 [ 158.899086] sock_sendmsg+0xc7/0x130 [ 158.902791] ___sys_sendmsg+0x7bb/0x8f0 [ 158.906770] __x64_sys_sendmsg+0x132/0x220 [ 158.910993] do_syscall_64+0xf9/0x670 [ 158.914786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.919953] [ 158.921567] The buggy address belongs to the object at ffff88804e9b3100 [ 158.921567] which belongs to the cache kmalloc-2048 of size 2048 [ 158.934403] The buggy address is located 64 bytes inside of [ 158.934403] 2048-byte region [ffff88804e9b3100, ffff88804e9b3900) [ 158.946345] The buggy address belongs to the page: [ 158.951273] page:ffffea00013a6c80 count:1 mapcount:0 mapping:ffff88812c3f6c40 index:0x0 compound_mapcount: 0 [ 158.961224] flags: 0xfffe0000008100(slab|head) [ 158.965798] raw: 00fffe0000008100 ffffea00013a9288 ffffea00013a9008 ffff88812c3f6c40 [ 158.973677] raw: 0000000000000000 ffff88804e9b2000 0000000100000003 0000000000000000 [ 158.981552] page dumped because: kasan: bad access detected [ 158.987414] [ 158.989039] Memory state around the buggy address: [ 158.993952] ffff88804e9b3000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 159.001297] ffff88804e9b3080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 159.008644] >ffff88804e9b3100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 21:10:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x3f000000}}}, 0x90) 21:10:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) [ 159.015995] ^ [ 159.021430] ffff88804e9b3180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.028789] ffff88804e9b3200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.036142] ================================================================== [ 159.043480] Disabling lock debugging due to kernel taint 21:10:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x3f000000}}}, 0x90) 21:10:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x3f000000}}}, 0x90) 21:10:04 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) [ 159.191416] Kernel panic - not syncing: panic_on_warn set ... [ 159.191416] [ 159.198841] CPU: 1 PID: 8264 Comm: syz-executor.3 Tainted: G B 4.19.147-syzkaller #0 [ 159.208026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.217414] Call Trace: [ 159.220034] dump_stack+0x22c/0x33e [ 159.223676] panic+0x2ac/0x565 [ 159.226894] ? __warn_printk+0xf3/0xf3 [ 159.230791] ? preempt_schedule_common+0x45/0xc0 [ 159.235584] ? ___preempt_schedule+0x16/0x18 21:10:04 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) [ 159.240001] ? trace_hardirqs_on+0x55/0x210 [ 159.244338] kasan_end_report+0x43/0x49 [ 159.248320] kasan_report_error.cold+0x83/0xb9 [ 159.252919] ? tc_chain_fill_node+0x7f6/0x860 [ 159.257431] __asan_report_load8_noabort+0x88/0x90 [ 159.262372] ? tc_chain_fill_node+0x7f6/0x860 [ 159.266889] tc_chain_fill_node+0x7f6/0x860 [ 159.271224] ? tfilter_notify+0x270/0x270 [ 159.275388] ? __phys_addr+0xc4/0x160 [ 159.279194] ? memset+0x20/0x40 [ 159.282487] tc_chain_notify+0x100/0x1f0 [ 159.286563] __tcf_chain_put+0xe5/0x4b0 [ 159.290551] tc_ctl_chain+0xa43/0xf30 [ 159.294370] ? tcf_block_put+0x100/0x100 [ 159.298453] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 159.303480] ? rtnetlink_rcv_msg+0x443/0xc10 [ 159.307898] ? ww_mutex_unlock+0x2f0/0x2f0 [ 159.312188] ? tcf_block_put+0x100/0x100 [ 159.316265] rtnetlink_rcv_msg+0x498/0xc10 [ 159.320516] ? rtnl_get_link+0x270/0x270 [ 159.324587] ? memcpy+0x35/0x50 [ 159.328450] ? netdev_pick_tx+0x350/0x350 [ 159.332609] ? __copy_skb_header+0x414/0x500 [ 159.337031] ? kfree_skbmem+0x140/0x140 [ 159.341024] netlink_rcv_skb+0x160/0x440 [ 159.345103] ? rtnl_get_link+0x270/0x270 [ 159.349189] ? netlink_ack+0xae0/0xae0 [ 159.353087] netlink_unicast+0x4d5/0x690 [ 159.357318] ? netlink_sendskb+0x110/0x110 [ 159.361944] netlink_sendmsg+0x717/0xcc0 [ 159.366308] ? nlmsg_notify+0x1a0/0x1a0 [ 159.370376] ? __sock_recv_ts_and_drops+0x540/0x540 [ 159.375388] ? nlmsg_notify+0x1a0/0x1a0 [ 159.379361] sock_sendmsg+0xc7/0x130 [ 159.383082] ___sys_sendmsg+0x7bb/0x8f0 [ 159.387241] ? copy_msghdr_from_user+0x440/0x440 [ 159.392074] ? find_held_lock+0x2d/0x110 [ 159.396126] ? __fget+0x386/0x570 [ 159.399585] ? lock_downgrade+0x750/0x750 [ 159.403783] ? check_preemption_disabled+0x41/0x2b0 [ 159.408808] ? __fget+0x3ad/0x570 [ 159.412275] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 159.416535] ? lock_acquire+0x170/0x3f0 [ 159.420560] ? __might_fault+0xef/0x1d0 [ 159.424530] ? __fget_light+0x1d1/0x230 [ 159.428489] __x64_sys_sendmsg+0x132/0x220 [ 159.432736] ? __sys_sendmsg+0x1b0/0x1b0 [ 159.436797] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 159.441608] ? trace_hardirqs_off_caller+0x69/0x210 [ 159.446610] ? do_syscall_64+0x21/0x670 [ 159.450595] do_syscall_64+0xf9/0x670 [ 159.454412] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 159.459613] RIP: 0033:0x45e179 [ 159.462810] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.481834] RSP: 002b:00007f7e32bb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.489559] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 159.496853] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 159.504141] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 159.511399] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 159.518667] R13: 00007fffa9190adf R14: 00007f7e32bb29c0 R15: 000000000118cf4c [ 159.527199] Kernel Offset: disabled [ 159.530850] Rebooting in 86400 seconds..