Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2020/09/29 09:26:31 fuzzer started 2020/09/29 09:26:31 dialing manager at 10.128.0.26:41985 2020/09/29 09:26:32 syscalls: 1546 2020/09/29 09:26:32 code coverage: enabled 2020/09/29 09:26:32 comparison tracing: enabled 2020/09/29 09:26:32 extra coverage: enabled 2020/09/29 09:26:32 setuid sandbox: enabled 2020/09/29 09:26:32 namespace sandbox: enabled 2020/09/29 09:26:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/29 09:26:32 fault injection: enabled 2020/09/29 09:26:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/29 09:26:32 net packet injection: enabled 2020/09/29 09:26:32 net device setup: enabled 2020/09/29 09:26:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/29 09:26:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/29 09:26:32 USB emulation: enabled 2020/09/29 09:26:32 hci packet injection: enabled 2020/09/29 09:26:32 wifi device emulation: enabled 09:28:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0xd0, 0x6, 0x0, 0xd0, 0x2c0, 0x198, 0x3d8, 0x3d8, 0x198, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'ip6gre0\x00', 'veth0_to_batadv\x00', {}, {}, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 09:28:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) 09:28:39 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6(0xa, 0x5, 0x9) sendto$inet6(r2, &(0x7f0000000200)="984b5f36821cc5b8bedffc7f3423961a9aef5a71f0e02baa710eb4daa034601ad2fb18733e43a10fd0a1bfc7063139a7120fc7a08399fe9dda1596cacfd147772a46205949afbffcdabf0fd5d58316310d028d544239c46b48d9e27eb9ebc981e096f740a48ebca5e6a883b003310cc987aadb27ffe285fe9c499d349f4824c424e6d5de9a771acc2d17b414636b9044e2c5dfcc3b3304b784b5b818b31240fb3f54d729aeaf960a42847f074558d631ff", 0xb1, 0x800, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket(0x2, 0x1, 0x0) setsockopt(r4, 0x0, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@remote, @empty, 0x1, 0x1, [@rand_addr=0x64010101]}, 0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r5, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)={0x5, 0x0, 0x4, 0x800, 0x1, [{0x7fff, 0x3, 0xfff, [], 0x1}]}) r6 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 09:28:39 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="53113917fd852d40d33537d186ab2d92c356398ab4687375d235cc75f17859c29f2115de3ba9f869cee0a608026cbac016474d207228f85df6dc7403de35fa3cfc76754d695f089ca140bf87", 0x4c}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 09:28:39 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x15, 0x4, 0x3f, 0x400, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:28:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) syzkaller login: [ 188.549215][ T6863] IPVS: ftp: loaded support on port[0] = 21 [ 188.696922][ T6865] IPVS: ftp: loaded support on port[0] = 21 [ 188.830593][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 189.005954][ T6867] IPVS: ftp: loaded support on port[0] = 21 [ 189.069698][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.077942][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.086897][ T6863] device bridge_slave_0 entered promiscuous mode [ 189.097772][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.106126][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.152402][ T6863] device bridge_slave_1 entered promiscuous mode [ 189.182847][ T6865] chnl_net:caif_netlink_parms(): no params data found [ 189.228522][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.251272][ T6869] IPVS: ftp: loaded support on port[0] = 21 [ 189.274603][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.340199][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 189.436382][ T6863] team0: Port device team_slave_0 added [ 189.491365][ T6863] team0: Port device team_slave_1 added [ 189.500534][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.508724][ T6865] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.523831][ T6865] device bridge_slave_0 entered promiscuous mode [ 189.541793][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.548880][ T6865] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.557164][ T6865] device bridge_slave_1 entered promiscuous mode [ 189.618118][ T6865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.629571][ T6873] IPVS: ftp: loaded support on port[0] = 21 [ 189.657903][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.666329][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.693387][ T6863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.706922][ T6865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.728261][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.735520][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.761733][ T6863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.829435][ T6867] chnl_net:caif_netlink_parms(): no params data found [ 189.872425][ T6865] team0: Port device team_slave_0 added [ 189.917654][ T6863] device hsr_slave_0 entered promiscuous mode [ 189.925401][ T6863] device hsr_slave_1 entered promiscuous mode [ 189.964153][ T6865] team0: Port device team_slave_1 added [ 190.037837][ T6867] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.046192][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.056126][ T6867] device bridge_slave_0 entered promiscuous mode [ 190.070106][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.079265][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.089860][ T6867] device bridge_slave_1 entered promiscuous mode [ 190.112820][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.119768][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.148791][ T6865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.174309][ T6867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.210369][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.225034][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.252788][ T6865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.274396][ T6867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.383618][ T6867] team0: Port device team_slave_0 added [ 190.420202][ T6865] device hsr_slave_0 entered promiscuous mode [ 190.428036][ T6865] device hsr_slave_1 entered promiscuous mode [ 190.436853][ T6865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.447396][ T6865] Cannot create hsr debugfs directory [ 190.457647][ T6867] team0: Port device team_slave_1 added [ 190.466912][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 190.557475][ T2596] Bluetooth: hci0: command 0x0409 tx timeout [ 190.591079][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.600106][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.628646][ T6867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.643716][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.650670][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.676660][ T6867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.721783][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 190.740237][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 190.770152][ T6863] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.855072][ T6863] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.896447][ T6863] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.909387][ T6873] chnl_net:caif_netlink_parms(): no params data found [ 190.936579][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.944683][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.952406][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 190.959859][ T6869] device bridge_slave_0 entered promiscuous mode [ 190.968254][ T6863] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.994370][ T6867] device hsr_slave_0 entered promiscuous mode [ 191.008448][ T6867] device hsr_slave_1 entered promiscuous mode [ 191.015223][ T6867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.024036][ T6867] Cannot create hsr debugfs directory [ 191.051307][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.058734][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.067313][ T6869] device bridge_slave_1 entered promiscuous mode [ 191.127410][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.139647][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.148193][ T6871] device bridge_slave_0 entered promiscuous mode [ 191.191610][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 191.192732][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.215126][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.223793][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.234325][ T6871] device bridge_slave_1 entered promiscuous mode [ 191.259942][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.351187][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.362116][ T3959] Bluetooth: hci4: command 0x0409 tx timeout [ 191.375867][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.386892][ T6873] device bridge_slave_0 entered promiscuous mode [ 191.397640][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.405245][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.415234][ T6873] device bridge_slave_1 entered promiscuous mode [ 191.443362][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.456696][ T6869] team0: Port device team_slave_0 added [ 191.482728][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.508770][ T6871] team0: Port device team_slave_0 added [ 191.522541][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 191.538929][ T6865] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.551052][ T6869] team0: Port device team_slave_1 added [ 191.559905][ T6871] team0: Port device team_slave_1 added [ 191.587687][ T6873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.606658][ T6865] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.622595][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.629580][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.660267][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.674145][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.681141][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.707670][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.725481][ T6873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.765122][ T6865] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.790409][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.799508][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.827269][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.841801][ T6873] team0: Port device team_slave_0 added [ 191.849378][ T6865] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.886419][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.897140][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.924037][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.938813][ T6873] team0: Port device team_slave_1 added [ 191.967275][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.975014][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.002361][ T6873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.019886][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.027970][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.056537][ T6873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.099575][ T6873] device hsr_slave_0 entered promiscuous mode [ 192.107851][ T6873] device hsr_slave_1 entered promiscuous mode [ 192.115388][ T6873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.125860][ T6873] Cannot create hsr debugfs directory [ 192.138934][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.149406][ T6871] device hsr_slave_0 entered promiscuous mode [ 192.156796][ T6871] device hsr_slave_1 entered promiscuous mode [ 192.165524][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.173591][ T6871] Cannot create hsr debugfs directory [ 192.253213][ T6869] device hsr_slave_0 entered promiscuous mode [ 192.260009][ T6869] device hsr_slave_1 entered promiscuous mode [ 192.267357][ T6869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.276199][ T6869] Cannot create hsr debugfs directory [ 192.305727][ T6867] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.333142][ T6867] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.350719][ T6867] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.366945][ T6867] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 192.391272][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.400288][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.463975][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.589887][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.600766][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.610709][ T2596] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.618174][ T2596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.627789][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.637087][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.641447][ T3959] Bluetooth: hci0: command 0x041b tx timeout [ 192.645790][ T2596] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.658190][ T2596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.665819][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.675703][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.738620][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.751160][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.761101][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.791520][ T3959] Bluetooth: hci1: command 0x041b tx timeout [ 192.827254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.835538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.845019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.854657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.863565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.872944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.882030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.906318][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.947970][ T6873] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 192.991716][ T6873] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.019588][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.031511][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 193.037867][ T6865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.057668][ T6873] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.087356][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.110639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.119683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.143799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.157140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.164856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.175216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.184036][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.191070][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.199419][ T6873] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.217487][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.239781][ T6871] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.255088][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.263811][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.271924][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.283521][ T6865] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.292980][ T2473] Bluetooth: hci3: command 0x041b tx timeout [ 193.317865][ T6871] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.330005][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.340800][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.350652][ T3959] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.357787][ T3959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.366052][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.375333][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.384041][ T3959] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.391089][ T3959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.399059][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.408586][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.417256][ T3959] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.424393][ T3959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.431532][ T2596] Bluetooth: hci4: command 0x041b tx timeout [ 193.462881][ T6871] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.477895][ T6871] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 193.489880][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.499331][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.508488][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.517376][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.526942][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.535819][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.545154][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.553915][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.562849][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.590493][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.591505][ T7817] Bluetooth: hci5: command 0x041b tx timeout [ 193.598627][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.613176][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.622682][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.632236][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.640814][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.708888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.717769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.726553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.739818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.749119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.757817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.767380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.776150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.784607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.793218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.835755][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.843833][ T6869] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 193.861949][ T6869] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.873645][ T6865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.893873][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.894491][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.917169][ T6863] device veth0_vlan entered promiscuous mode [ 193.929497][ T6869] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.960074][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.968052][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.978102][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.986818][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.021157][ T6869] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.038984][ T6865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.066105][ T6863] device veth1_vlan entered promiscuous mode [ 194.083013][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.095114][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.102955][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.137202][ T6873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.153254][ T6867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.210443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.219794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.230505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.239761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.247987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.256261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.265089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.286782][ T6873] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.304301][ T6863] device veth0_macvtap entered promiscuous mode [ 194.334679][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.343100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.353682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.362705][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.369767][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.404737][ T6863] device veth1_macvtap entered promiscuous mode [ 194.425020][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.433668][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.443210][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.452408][ T2596] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.459468][ T2596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.467814][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.476724][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.485605][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.494519][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.503453][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.516132][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.548458][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.560380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.570082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.602105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.610488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.668783][ T6865] device veth0_vlan entered promiscuous mode [ 194.685837][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.694774][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.704349][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.713518][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.721934][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 194.722593][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.737063][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.745794][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.754750][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.763615][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.772435][ T7817] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.779556][ T7817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.794529][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.807412][ T6867] device veth0_vlan entered promiscuous mode [ 194.829585][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.842338][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.850222][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.861946][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.870295][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.879742][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.881833][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 194.889562][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.903782][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.912680][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.926038][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.939536][ T6865] device veth1_vlan entered promiscuous mode [ 194.953648][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.966987][ T6867] device veth1_vlan entered promiscuous mode [ 194.978389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.987265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.995858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.006298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.015576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.024779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.033780][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.041631][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.053916][ T6863] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.066389][ T6863] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.075839][ T6863] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.086093][ T6863] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.111418][ T2473] Bluetooth: hci2: command 0x040f tx timeout [ 195.127135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.187249][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.197548][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.206883][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.216235][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.224403][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.285291][ T6865] device veth0_macvtap entered promiscuous mode [ 195.294712][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.304752][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.313678][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.323643][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.332570][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.340823][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.350696][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.360243][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.361680][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 195.369382][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.387237][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.419642][ T6873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.437313][ T6865] device veth1_macvtap entered promiscuous mode [ 195.452912][ T6871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.464965][ T6871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.474033][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.484909][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.505325][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.521738][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 195.551767][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.562101][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.623984][ T6867] device veth0_macvtap entered promiscuous mode [ 195.651667][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.660002][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.682097][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.690110][ T7817] Bluetooth: hci5: command 0x040f tx timeout [ 195.725957][ T6867] device veth1_macvtap entered promiscuous mode [ 195.752833][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.782834][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.794115][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.815097][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.829481][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.840776][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.860919][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.873077][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.889447][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.899925][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.912616][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.948999][ T444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.960927][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.971732][ T444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.983334][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.993140][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.003602][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.012856][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.022015][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.030401][ T3959] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.037531][ T3959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.046529][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.055644][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.064232][ T3959] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.071394][ T3959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.079810][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.090626][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.098898][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.118481][ T6865] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.127793][ T6865] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.137461][ T6865] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.146328][ T6865] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.186193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.199013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.212029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.257386][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.267887][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.278791][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.289721][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.301945][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.323057][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.332669][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.343260][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.354721][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.363780][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.373227][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.404556][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.416938][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.428405][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.439481][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.450759][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.465525][ T6867] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.475555][ T6867] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.486017][ T6867] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.495092][ T6867] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.515603][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.525657][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.538504][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.548530][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.559317][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.568701][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.577564][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.586792][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.595462][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.604451][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.613202][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.622066][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.630597][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.647344][ T6873] device veth0_vlan entered promiscuous mode [ 196.661745][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.684437][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.693140][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.701013][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.791758][ T7817] Bluetooth: hci0: command 0x0419 tx timeout [ 196.800169][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:28:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 196.831933][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.840449][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.858085][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.912854][ T6873] device veth1_vlan entered promiscuous mode [ 196.931555][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.940075][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.955851][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.964443][ T7817] Bluetooth: hci1: command 0x0419 tx timeout [ 196.971434][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.979380][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.989449][ T6871] device veth0_vlan entered promiscuous mode [ 197.016078][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 09:28:48 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') [ 197.061362][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.087403][ T6871] device veth1_vlan entered promiscuous mode [ 197.135627][ T444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.165206][ T444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.189609][ T242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.202764][ T2473] Bluetooth: hci2: command 0x0419 tx timeout [ 197.205524][ T242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:28:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000003000010bfa30000000000000703000000feffff7a0af0fff872ffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000087000000b70000000000000095000000000000007961e62273faa6884c44827ffe33732b0d27517495db22c369fc01b191533df23e4a10f886dce753419e857178e246297048629c6326bfe8f81cdbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d531d91e8217cc3f3aa07295e87d8eae7de41f4f982eb553b1b9e36d77174f29c5000000000000005ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad96fbe109000000887473a36bc5adc64a12f931b0980b8f24d5a6fc8b9fa3db3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308b51b6f00b359d41bfe0240f5aaa9e037891216b4c02291f12ffff0000291195615f13acdbe142541ba3ba10abcaf1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc73df12cc759a09fd8a883b37bccae92eec0380be7c3eb1ae1576f024bbbc37dc1c3f7639768e84dda0275edb084f15fe6abf4e16d3f8fa0ecfba22ade43e667d8cc897bec492e20a54775712ca1aa83227085a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a765414221200100000000b3950a2c8c1e568cbe9d0ef0eb6fd80a80993a8f718c58a155618c708675b046fc6ae78369b237c3ea9507584802e932fb40226db19539a4d834c5862156ce998dbfca2ae42a0d51f55df074dccd6211c21d8fb069b00e9933dbe31ddb6067142eb1e8c9da440a8668b6e892c3e3791d22dc0a8ecefe44652368e66b30f1cfdc4b03cd568828523e2058f7c9e9f93074aa02a24d1952f85496c9b37257b76c6c3bd14781cd3482497efc1d20ce9110a3855d2b9993954bc49b6d70d1bd5910d86a7a6d85fe6374dcba0b09d029327d8b81ca527fbd25bdb8aaccb2b5f486d7a0f77f508af37f63aeef8a0f558b0c2a8a62fb81eee2e16e044400304929bcef2c4f230000000000000000000000000000000078cdcc1a78981cb320b80ebe225d099262da1d042312122a8b42cc43ebaad0e887c253707e00"/1064], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xe5, 0x6000000000000000}, 0x28) socket$inet6_sctp(0xa, 0x0, 0x84) [ 197.260396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.274359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.292014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.300512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.318473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.328286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.343875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.398077][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.420745][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.440359][ T6869] device veth0_vlan entered promiscuous mode [ 197.448325][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 197.468989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.482886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.496635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.508236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.523427][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.533394][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:28:48 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 197.552917][ T6873] device veth0_macvtap entered promiscuous mode [ 197.567385][ T6871] device veth0_macvtap entered promiscuous mode [ 197.569557][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.600162][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.621566][ T2473] Bluetooth: hci4: command 0x0419 tx timeout [ 197.628295][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.640403][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:28:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 09:28:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001000010880000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="80000000228b000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 197.675541][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.726825][ T6869] device veth1_vlan entered promiscuous mode [ 197.752124][ T2473] Bluetooth: hci5: command 0x0419 tx timeout [ 197.760696][ T6873] device veth1_macvtap entered promiscuous mode 09:28:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 197.794577][ T6871] device veth1_macvtap entered promiscuous mode [ 197.836856][ T8263] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:28:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) [ 197.929059][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.945557][ T8269] IPVS: ftp: loaded support on port[0] = 21 [ 198.003573][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.031309][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.055784][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.087684][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.115379][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.127438][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 198.165941][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.202414][ T8275] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.266742][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.293407][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.326782][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.352204][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.373378][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.398477][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.419671][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.469892][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.523406][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.540251][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.571806][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.609594][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.651944][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.685993][ T8275] IPVS: ftp: loaded support on port[0] = 21 [ 198.708783][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.708812][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.715601][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.782876][ T6869] device veth0_macvtap entered promiscuous mode [ 198.817053][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.830874][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.851515][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.870825][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.881846][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.893084][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.906623][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.939631][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.954781][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.965837][ T8285] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.981667][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.994507][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.012487][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.020680][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.030724][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.048967][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.059016][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.069573][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.079178][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.089125][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.099716][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.109321][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.131612][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.140347][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.159303][ T6873] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.169892][ T6873] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.181068][ T6873] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.189970][ T6873] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.214722][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.245737][ T6871] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.270523][ T6871] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.291267][ T6871] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.300065][ T6871] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.320138][ T6869] device veth1_macvtap entered promiscuous mode [ 199.390593][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.406402][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.416442][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.427970][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.439745][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.450693][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.461746][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.474186][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.484176][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.494882][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.507206][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.543285][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.558571][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.595282][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.607970][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.627801][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.647076][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.658501][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.676023][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.698950][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.718497][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.729484][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.741547][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.755175][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.825658][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.844625][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.868679][ T6869] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.889642][ T6869] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.898843][ T6869] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.907712][ T6869] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.085356][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.123424][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.163978][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.170064][ T3959] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.172908][ T444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.214785][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.223845][ T444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.267996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.287344][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.356977][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.362195][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.405050][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.411099][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.444637][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.454852][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.483409][ T444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.499807][ T8386] netlink: 32207 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.509616][ T444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.284855][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.325679][ T8395] netlink: 32539 bytes leftover after parsing attributes in process `syz-executor.4'. 09:28:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2", 0xb}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="92", 0x1}, {&(0x7f00000002c0)="c760088bc3398699939674c0a7c2ff", 0xf}], 0x2}}], 0x2, 0x0) 09:28:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000150001000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000a0000", @ANYRES32], 0xb8}}, 0x0) 09:28:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x34}}, 0x0) 09:28:53 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:28:53 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x7f000000, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:28:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80}, 0xe) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1, &(0x7f0000000580)=""/21, 0x15}}], 0x1, 0x0, 0x0) [ 202.565108][ T8418] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xe0000000, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:28:53 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{}], 0x20) 09:28:53 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 09:28:54 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 09:28:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80}, 0xe) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/149, 0x10}}], 0x1, 0x0, 0x0) 09:28:54 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001, {[@timestamp_prespec={0x44, 0x4, 0xd2}]}}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:28:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000150001000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32], 0xb8}}, 0x0) 09:28:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000010000000000000000000000000000000000000000000000000900000000000000000000000a"], 0xb8}}, 0x0) 09:28:54 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65e809", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x3]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) 09:28:54 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:28:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x2, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 202.935688][ T8446] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000010000000000003000000000000000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 09:28:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 09:28:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000140001000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 09:28:54 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000008c0)}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{}], 0xed, 0x0) 09:28:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2}, 0xe) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000000040)=@hci, 0x0, &(0x7f0000002200)=[{&(0x7f00000000c0)=""/4096}, {&(0x7f00000010c0)=""/126}, {&(0x7f0000001140)=""/4096}, {&(0x7f0000002140)=""/55}, {&(0x7f0000002180)=""/72}], 0x0, &(0x7f0000002280)=""/169}}, {{&(0x7f0000002340)=@isdn, 0x0, &(0x7f0000002500)=[{&(0x7f00000023c0)=""/133}, {&(0x7f0000002480)=""/107}], 0x0, &(0x7f0000002540)=""/81}}, {{&(0x7f00000025c0)=@sco, 0x0, &(0x7f0000002700)=[{&(0x7f0000002640)=""/158}], 0x0, &(0x7f0000002740)=""/205}}, {{&(0x7f0000002840)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, &(0x7f00000029c0)=[{&(0x7f00000028c0)=""/232}], 0x0, &(0x7f0000002a00)=""/133}}, {{&(0x7f0000002ac0)=@in={0x2, 0x0, @local}, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002b40)=""/67}, {&(0x7f0000002bc0)=""/10}], 0x0, &(0x7f0000002c40)=""/183}}, {{&(0x7f0000002d00)=@nfc_llcp, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002d80)=""/14}, {&(0x7f0000002dc0)=""/88}], 0x0, &(0x7f0000002e80)=""/16}}, {{&(0x7f0000002ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f0000005240)=[{&(0x7f0000002f40)=""/32}, {&(0x7f0000002f80)=""/19}, {&(0x7f0000002fc0)=""/4096}, {&(0x7f0000003fc0)=""/91}, {&(0x7f0000004040)=""/4096}, {&(0x7f0000005040)=""/5}, {&(0x7f0000005080)=""/200}, {&(0x7f0000005180)=""/133}], 0x0, &(0x7f00000052c0)=""/154}}, {{&(0x7f0000005380)=@nl=@unspec, 0x0, &(0x7f0000005600)=[{&(0x7f0000005400)=""/234}, {&(0x7f0000005500)=""/247}]}}, {{&(0x7f0000005640)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000007880)=[{&(0x7f00000056c0)=""/184}, {&(0x7f0000005780)=""/8}, {&(0x7f00000057c0)=""/4096}, {&(0x7f00000067c0)=""/20}, {&(0x7f0000006800)=""/85}, {&(0x7f0000006880)=""/4096}], 0x0, &(0x7f0000007900)=""/76}}, {{&(0x7f0000007980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @empty}}, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007a00)=""/149}, {&(0x7f0000007ac0)=""/114}], 0x0, &(0x7f0000007b80)=""/242}}], 0x400000000000172, 0x0, 0x0) [ 203.218571][ T8466] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:54 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:28:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:28:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89ea, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "21d9d5904eb9"}, @generic={0x0, "e10b3d2f5a4556b001d2ab8a1076"}, @rc={0x1f, @none}}) 09:28:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:28:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}}, 0x0) 09:28:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000010000000000000000000000000000000002000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 09:28:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 09:28:55 executing program 2: 09:28:55 executing program 0: 09:28:55 executing program 1: 09:28:58 executing program 3: 09:28:58 executing program 0: 09:28:58 executing program 2: 09:28:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:28:58 executing program 5: 09:28:58 executing program 4: 09:28:58 executing program 5: 09:28:58 executing program 0: 09:28:58 executing program 4: 09:28:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80}, 0xe) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/15, 0xf}}], 0x1, 0x0, 0x0) 09:28:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:28:58 executing program 3: 09:28:58 executing program 0: 09:28:58 executing program 5: 09:28:58 executing program 4: 09:28:58 executing program 2: 09:28:58 executing program 3: 09:28:58 executing program 1: 09:28:58 executing program 0: 09:28:58 executing program 5: 09:28:58 executing program 4: 09:28:58 executing program 2: 09:28:58 executing program 3: 09:28:58 executing program 1: 09:28:58 executing program 5: 09:28:58 executing program 0: 09:28:58 executing program 4: 09:28:58 executing program 3: 09:28:58 executing program 1: 09:28:58 executing program 2: 09:28:58 executing program 5: 09:28:58 executing program 4: 09:28:58 executing program 0: 09:28:58 executing program 3: 09:28:58 executing program 1: 09:28:58 executing program 2: 09:28:58 executing program 5: 09:28:58 executing program 3: 09:28:59 executing program 0: 09:28:59 executing program 4: 09:28:59 executing program 2: 09:28:59 executing program 1: 09:28:59 executing program 5: 09:28:59 executing program 3: 09:28:59 executing program 1: 09:28:59 executing program 4: 09:28:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)='U', 0x1}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 09:28:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 09:28:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:28:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 09:28:59 executing program 4: 09:28:59 executing program 1: 09:28:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @multicast}, 0x10) 09:28:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 09:28:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6d6820fae399c0f1a439b00b8beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[], 0x6c}}, 0x8000) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1}, 0x0) 09:28:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 09:28:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 09:28:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB="7c0c00002c00270d0000008cbb7e84a79b02890d", @ANYRES32=r2, @ANYBLOB="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"], 0xc7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:28:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000009200)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002e00298900"/20, @ANYRES32=r4], 0x24}}, 0x0) [ 208.393572][ T8587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.416806][ T8601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.428966][ T8607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:28:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800820014000000f000c0001800800014000000000080006400040000005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:28:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 208.479522][ T8607] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:59 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 09:28:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 208.525996][ T8614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.559238][ T8614] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, 0xa8) 09:29:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:29:00 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 09:29:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 09:29:00 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 313.820436][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 313.820518][ T17] Bluetooth: hci1: command 0x0406 tx timeout [ 313.826488][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 313.860510][ T17] Bluetooth: hci0: command 0x0406 tx timeout [ 313.877860][ T17] Bluetooth: hci4: command 0x0406 tx timeout [ 334.298540][ T23] Bluetooth: hci5: command 0x0406 tx timeout [ 493.491183][ T1176] INFO: task kworker/1:0:17 blocked for more than 143 seconds. [ 493.511357][ T1176] Not tainted 5.9.0-rc6-syzkaller #0 [ 493.517274][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.530956][ T1176] task:kworker/1:0 state:D stack:26072 pid: 17 ppid: 2 flags:0x00004000 [ 493.545593][ T1176] Workqueue: ipv6_addrconf addrconf_verify_work [ 493.556018][ T1176] Call Trace: [ 493.565200][ T1176] __schedule+0xec9/0x2280 [ 493.577812][ T1176] ? io_schedule_timeout+0x140/0x140 [ 493.583128][ T1176] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 493.598089][ T1176] ? _raw_spin_unlock_irq+0x1f/0x80 [ 493.603408][ T1176] ? lockdep_hardirqs_on+0x53/0x100 [ 493.615724][ T1176] schedule+0xd0/0x2a0 [ 493.623307][ T1176] schedule_preempt_disabled+0xf/0x20 [ 493.637610][ T1176] __mutex_lock+0x3e2/0x10e0 [ 493.644456][ T1176] ? addrconf_verify_work+0xa/0x20 [ 493.660764][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.666174][ T1176] ? lock_release+0x8f0/0x8f0 [ 493.684251][ T1176] ? lock_downgrade+0x830/0x830 [ 493.697613][ T1176] ? _raw_spin_unlock_irq+0x1f/0x80 [ 493.705003][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 493.720120][ T1176] addrconf_verify_work+0xa/0x20 [ 493.725094][ T1176] process_one_work+0x94c/0x1670 [ 493.745835][ T1176] ? lock_release+0x8f0/0x8f0 [ 493.752795][ T1176] ? pwq_dec_nr_in_flight+0x320/0x320 [ 493.777668][ T1176] ? rwlock_bug.part.0+0x90/0x90 [ 493.782648][ T1176] ? lockdep_hardirqs_off+0x96/0xd0 [ 493.797697][ T1176] worker_thread+0x64c/0x1120 [ 493.802455][ T1176] ? process_one_work+0x1670/0x1670 [ 493.820095][ T1176] kthread+0x3b5/0x4a0 [ 493.824219][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 493.847704][ T1176] ret_from_fork+0x1f/0x30 [ 493.852308][ T1176] [ 493.852308][ T1176] Showing all locks held in the system: [ 493.862346][ T1176] 3 locks held by kworker/0:0/5: [ 493.867300][ T1176] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 493.897671][ T1176] #1: ffffc90000cbfda8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 493.947641][ T1176] #2: ffffffff8b14d828 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 493.967804][ T1176] 3 locks held by kworker/1:0/17: [ 493.972853][ T1176] #0: ffff888099b2b938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 493.997680][ T1176] #1: ffffc90000d8fda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 494.027652][ T1176] #2: ffffffff8b14d828 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 494.037097][ T1176] 1 lock held by khungtaskd/1176: [ 494.058580][ T1176] #0: ffffffff8a067f00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 494.097762][ T1176] 1 lock held by systemd-journal/3916: [ 494.104454][ T1176] 1 lock held by in:imklog/6550: [ 494.117702][ T1176] #0: ffff88809533caf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 494.126877][ T1176] 1 lock held by syz-executor.2/8614: [ 494.157760][ T1176] [ 494.160118][ T1176] ============================================= [ 494.160118][ T1176] [ 494.178401][ T1176] NMI backtrace for cpu 0 [ 494.182773][ T1176] CPU: 0 PID: 1176 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 494.191000][ T1176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.201053][ T1176] Call Trace: [ 494.204439][ T1176] dump_stack+0x198/0x1fd [ 494.208771][ T1176] nmi_cpu_backtrace.cold+0x70/0xb1 [ 494.213969][ T1176] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 494.219599][ T1176] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 494.225575][ T1176] watchdog+0xd7d/0x1000 [ 494.229853][ T1176] ? reset_hung_task_detector+0x30/0x30 [ 494.235393][ T1176] kthread+0x3b5/0x4a0 [ 494.239458][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 494.244566][ T1176] ret_from_fork+0x1f/0x30 [ 494.250291][ T1176] Sending NMI from CPU 0 to CPUs 1: [ 494.255923][ C1] NMI backtrace for cpu 1 [ 494.255930][ C1] CPU: 1 PID: 3916 Comm: systemd-journal Not tainted 5.9.0-rc6-syzkaller #0 [ 494.255936][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.255940][ C1] RIP: 0010:debug_check_no_obj_freed+0x7b/0x41c [ 494.255952][ C1] Code: 00 00 00 00 49 bf 00 00 00 00 00 fc ff df 49 be 00 01 00 00 00 00 ad de 48 01 f0 48 89 44 24 40 48 ba eb 83 b5 80 46 86 c8 61 <48> 8b 44 24 18 48 c1 e8 0c 48 0f af c2 48 c1 e8 32 48 8d 04 c0 48 [ 494.255956][ C1] RSP: 0018:ffffc90001fafb80 EFLAGS: 00000087 [ 494.255963][ C1] RAX: ffff888042c33000 RBX: ffff888042c32000 RCX: 0000000000000000 [ 494.255968][ C1] RDX: 61c8864680b583eb RSI: 0000000000000004 RDI: 0000000000000001 [ 494.255973][ C1] RBP: ffff888042c32000 R08: 0000000000000000 R09: ffffffff8d665ce3 [ 494.255979][ C1] R10: fffffbfff1accb9c R11: 0000000000000000 R12: 1ffffffff1accb9b [ 494.255984][ C1] R13: 0000000000000000 R14: dead000000000100 R15: dffffc0000000000 [ 494.255990][ C1] FS: 00007f376774b8c0(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 494.255994][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 494.255999][ C1] CR2: 00007f3764b23028 CR3: 000000009372b000 CR4: 00000000001506e0 [ 494.256013][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 494.256018][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 494.256021][ C1] Call Trace: [ 494.256024][ C1] __free_pages_ok+0x240/0xd00 [ 494.256027][ C1] slabs_destroy+0x89/0xc0 [ 494.256031][ C1] ___cache_free+0x506/0x750 [ 494.256034][ C1] qlist_free_all+0x98/0x170 [ 494.256037][ C1] quarantine_reduce+0x17e/0x200 [ 494.256041][ C1] __kasan_kmalloc.constprop.0+0x9e/0xd0 [ 494.256044][ C1] ? __kmalloc+0x2cc/0x360 [ 494.256048][ C1] ? security_prepare_creds+0x10e/0x190 [ 494.256051][ C1] __kmalloc+0x178/0x360 [ 494.256055][ C1] security_prepare_creds+0x10e/0x190 [ 494.256058][ C1] prepare_creds+0x4bd/0x6c0 [ 494.256061][ C1] do_faccessat+0x3d7/0x820 [ 494.256064][ C1] ? stream_open+0x60/0x60 [ 494.256068][ C1] ? __secure_computing+0x104/0x360 [ 494.256071][ C1] do_syscall_64+0x2d/0x70 [ 494.256075][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.256078][ C1] RIP: 0033:0x7f3766a079c7 [ 494.256090][ C1] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 494.256094][ C1] RSP: 002b:00007fffdfd27648 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 494.256102][ C1] RAX: ffffffffffffffda RBX: 00007fffdfd2a670 RCX: 00007f3766a079c7 [ 494.256107][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055ce512159a3 [ 494.256113][ C1] RBP: 00007fffdfd27790 R08: 000055ce5120b3e5 R09: 0000000000000018 [ 494.256118][ C1] R10: 0000000000000030 R11: 0000000000000246 R12: 0000000000000000 [ 494.256123][ C1] R13: 0000000000000000 R14: 000055ce516958a0 R15: 00007fffdfd27c80 [ 494.261912][ T1176] Kernel panic - not syncing: hung_task: blocked tasks [ 494.549766][ T1176] CPU: 0 PID: 1176 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 494.557998][ T1176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.568053][ T1176] Call Trace: [ 494.571375][ T1176] dump_stack+0x198/0x1fd [ 494.575707][ T1176] panic+0x382/0x7fb [ 494.579719][ T1176] ? __warn_printk+0xf3/0xf3 [ 494.584310][ T1176] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 494.589939][ T1176] ? preempt_schedule_thunk+0x16/0x18 [ 494.595310][ T1176] ? watchdog.cold+0x5/0x16b [ 494.599903][ T1176] ? watchdog+0xa82/0x1000 [ 494.604336][ T1176] watchdog.cold+0x16/0x16b [ 494.608845][ T1176] ? reset_hung_task_detector+0x30/0x30 [ 494.614394][ T1176] kthread+0x3b5/0x4a0 [ 494.618463][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 494.623592][ T1176] ret_from_fork+0x1f/0x30 [ 494.630245][ T1176] Kernel Offset: disabled [ 494.634761][ T1176] Rebooting in 86400 seconds..