[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2020/09/22 08:00:03 fuzzer started 2020/09/22 08:00:03 dialing manager at 10.128.0.105:33223 2020/09/22 08:00:03 syscalls: 3213 2020/09/22 08:00:03 code coverage: enabled 2020/09/22 08:00:03 comparison tracing: enabled 2020/09/22 08:00:03 extra coverage: extra coverage is not supported by the kernel 2020/09/22 08:00:03 setuid sandbox: enabled 2020/09/22 08:00:03 namespace sandbox: enabled 2020/09/22 08:00:03 Android sandbox: enabled 2020/09/22 08:00:03 fault injection: enabled 2020/09/22 08:00:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/22 08:00:03 net packet injection: enabled 2020/09/22 08:00:03 net device setup: enabled 2020/09/22 08:00:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/22 08:00:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/22 08:00:03 USB emulation: /dev/raw-gadget does not exist 2020/09/22 08:00:03 hci packet injection: enabled 08:01:22 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x44, 0x3}]}}, @info_request}}}}, 0x0) syzkaller login: [ 115.024619] audit: type=1400 audit(1600761682.245:8): avc: denied { execmem } for pid=6515 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:01:22 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:22 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x2008001) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000140)={{}, "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"}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 08:01:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:01:22 executing program 5: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) [ 116.163646] IPVS: ftp: loaded support on port[0] = 21 [ 116.265330] chnl_net:caif_netlink_parms(): no params data found [ 116.343067] IPVS: ftp: loaded support on port[0] = 21 [ 116.430839] chnl_net:caif_netlink_parms(): no params data found [ 116.502286] IPVS: ftp: loaded support on port[0] = 21 [ 116.545148] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.551841] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.560763] device bridge_slave_0 entered promiscuous mode [ 116.569244] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.576782] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.584176] device bridge_slave_0 entered promiscuous mode [ 116.623508] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.630276] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.651277] device bridge_slave_1 entered promiscuous mode [ 116.657882] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.664778] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.671673] device bridge_slave_1 entered promiscuous mode [ 116.708841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.718172] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.727395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.748943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.753349] IPVS: ftp: loaded support on port[0] = 21 [ 116.768963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.785418] team0: Port device team_slave_0 added [ 116.851481] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.859960] team0: Port device team_slave_1 added [ 116.870718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.880404] team0: Port device team_slave_0 added [ 116.934917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.942189] team0: Port device team_slave_1 added [ 116.955858] IPVS: ftp: loaded support on port[0] = 21 [ 116.976884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.983577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.010540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.023909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.030259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.055767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.066645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.081690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.089141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.114703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.127871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.134415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.159833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.172638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.180004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.195305] IPVS: ftp: loaded support on port[0] = 21 [ 117.204344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.231609] chnl_net:caif_netlink_parms(): no params data found [ 117.269301] device hsr_slave_0 entered promiscuous mode [ 117.275285] device hsr_slave_1 entered promiscuous mode [ 117.295186] device hsr_slave_0 entered promiscuous mode [ 117.301012] device hsr_slave_1 entered promiscuous mode [ 117.307685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.317201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.326256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.349146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.500933] chnl_net:caif_netlink_parms(): no params data found [ 117.516276] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.523345] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.530292] device bridge_slave_0 entered promiscuous mode [ 117.590479] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.597595] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.605018] device bridge_slave_1 entered promiscuous mode [ 117.656211] chnl_net:caif_netlink_parms(): no params data found [ 117.674126] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.686044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.776099] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.785498] team0: Port device team_slave_0 added [ 117.809514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.821825] team0: Port device team_slave_1 added [ 117.861438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.869560] chnl_net:caif_netlink_parms(): no params data found [ 117.886222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.893737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.920389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.932655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.938970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.964530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.000772] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.009565] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.018957] device bridge_slave_0 entered promiscuous mode [ 118.026265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.038743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.059761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.069119] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.076468] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.084386] device bridge_slave_1 entered promiscuous mode [ 118.090429] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.096951] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.104350] device bridge_slave_0 entered promiscuous mode [ 118.121451] device hsr_slave_0 entered promiscuous mode [ 118.127356] device hsr_slave_1 entered promiscuous mode [ 118.134213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.142494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.159901] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.166750] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.174504] device bridge_slave_1 entered promiscuous mode [ 118.192650] Bluetooth: hci0: command 0x0409 tx timeout [ 118.201105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.226139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.235595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.257006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.281180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.288587] team0: Port device team_slave_0 added [ 118.303719] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.313559] team0: Port device team_slave_1 added [ 118.336616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.343627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.369822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.380841] Bluetooth: hci1: command 0x0409 tx timeout [ 118.388490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.397096] team0: Port device team_slave_0 added [ 118.404628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.411861] team0: Port device team_slave_1 added [ 118.434750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.440983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.466473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.481441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.500203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.522651] Bluetooth: hci2: command 0x0409 tx timeout [ 118.539015] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.545909] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.553319] device bridge_slave_0 entered promiscuous mode [ 118.562480] device hsr_slave_0 entered promiscuous mode [ 118.568495] device hsr_slave_1 entered promiscuous mode [ 118.574851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.583069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.589290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.614751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.627571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.637433] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.648248] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.654890] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.661824] device bridge_slave_1 entered promiscuous mode [ 118.672420] Bluetooth: hci3: command 0x0409 tx timeout [ 118.677779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.685649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.691890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.717195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.748670] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.759727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.775195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.784328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.793222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.800501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.814338] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.820392] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.832322] Bluetooth: hci4: command 0x0409 tx timeout [ 118.836482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.859874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.886042] device hsr_slave_0 entered promiscuous mode [ 118.891763] device hsr_slave_1 entered promiscuous mode [ 118.905119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.911693] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.918766] Bluetooth: hci5: command 0x0409 tx timeout [ 118.922977] team0: Port device team_slave_0 added [ 118.929837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.942323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.949815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.961785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.970049] team0: Port device team_slave_1 added [ 118.980742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.989264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.997561] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.004003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.010862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.019599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.027236] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.033612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.043681] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.055276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.064929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.079315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.085751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.111182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.121666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.129031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.157265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.165473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.171708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.197161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.208019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.220966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.228100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.237276] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.244187] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.252704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.267118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.286909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.296747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.320417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.330920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.339428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.347456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.355452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.363368] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.369703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.379192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.402525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.414285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.421146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.429002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.436303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.444197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.451616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.459793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.467630] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.474019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.480873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.491056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.504656] device hsr_slave_0 entered promiscuous mode [ 119.510701] device hsr_slave_1 entered promiscuous mode [ 119.517248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.532614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.541023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.551209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.559526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.567278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.575199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.583399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.593068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.603144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.622411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.629384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.638062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.645888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.653565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.661202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.675474] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.687555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.696061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.715689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.738926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.748054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.765925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.775250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.788558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.797629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.805333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.816810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.823050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.839201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.870016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.879079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.889462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.895975] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.903189] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.914717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.935778] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.944945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.951571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.964035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.971512] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.977876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.985339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.993328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.002830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.014380] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.025622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.035310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.046015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.058372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.066712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.076879] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.083283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.090277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.097594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.106964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.128935] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.144311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.156790] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.173080] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.180584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.194654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.202862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.215495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.229067] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.239225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.249888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.259782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.272273] Bluetooth: hci0: command 0x041b tx timeout [ 120.272283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.287809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.297279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.310185] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.327042] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.337209] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.344582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.351227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.366174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.378761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.385929] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.393639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.406937] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.414480] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.420967] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.431512] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.442613] Bluetooth: hci1: command 0x041b tx timeout [ 120.443063] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.455048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.463258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.470733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.478835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.486782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.494518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.504395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.526814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.533988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.540801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.549173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.556198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.563584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.571218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.580527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.591927] Bluetooth: hci2: command 0x041b tx timeout [ 120.597739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.605329] device veth0_vlan entered promiscuous mode [ 120.617840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.624137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.635428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.643046] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.649466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.656953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.664743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.672421] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.678743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.685706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.694298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.704889] device veth0_vlan entered promiscuous mode [ 120.713511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.720754] device veth1_vlan entered promiscuous mode [ 120.727517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.735931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.746355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.753841] Bluetooth: hci3: command 0x041b tx timeout [ 120.761546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.769520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.777486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.785124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.800129] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.812630] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.818732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.829107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.837510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.847879] device veth1_vlan entered promiscuous mode [ 120.863821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.871877] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.877932] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.897467] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.906047] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.916635] Bluetooth: hci4: command 0x041b tx timeout [ 120.919835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.929664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.937450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.945630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.956310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.965671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.977147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.984953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.994310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.001486] Bluetooth: hci5: command 0x041b tx timeout [ 121.008182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.015361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.023256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.030815] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.037175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.044742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.052894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.060386] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.066746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.074209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.080856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.087584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.095749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.104058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.114085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.123880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.132587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.141375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.152446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.159861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.170483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.179625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.187441] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.196594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.206107] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.215374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.221531] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.228398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.236379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.244252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.251672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.259187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.267767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.274892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.283752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.293005] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.301766] device veth0_macvtap entered promiscuous mode [ 121.307893] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.322950] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.329031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.339776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.347197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.355315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.363687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.373842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.382980] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.394224] device veth0_macvtap entered promiscuous mode [ 121.400417] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.409445] device veth1_macvtap entered promiscuous mode [ 121.416144] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.424398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.431465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.439540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.447759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.455473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.464098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.478334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.491274] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.502512] device veth1_macvtap entered promiscuous mode [ 121.512262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.520368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.527990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.536829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.544597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.552965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.560639] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.567020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.574925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.583393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.594518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.601981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.611235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.623722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.632945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.640130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.648816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.656305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.664450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.672634] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.678968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.686220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.694323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.703244] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.715764] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.723980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.733201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.739193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.748558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.757124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.764912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.773091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.780903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.788761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.797346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.805431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.814581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.829490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.840044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.847423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.856917] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.864202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.872895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.883100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.894233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.901645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.908394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.920197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.934028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.946786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.954873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.964079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.976936] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.987011] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.995712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.016211] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.023737] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.030286] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.038480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.046659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.053706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.068296] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.077774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.093307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.110413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.122769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.133930] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.149593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.158776] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.171323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.180174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.188451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.197093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.205352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.213150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.220573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.229372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.236954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.246368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.258188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.266039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.281596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.288814] device veth0_vlan entered promiscuous mode [ 122.299257] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.313357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.323175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.338935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.345175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.357194] device veth1_vlan entered promiscuous mode [ 122.362095] Bluetooth: hci0: command 0x040f tx timeout [ 122.363642] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.376881] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.393518] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.400562] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.408566] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.419838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.428097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.436302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.447295] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.463131] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.479649] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.516363] Bluetooth: hci1: command 0x040f tx timeout [ 122.523813] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.531140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.551231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.559559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.569033] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.581045] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.596180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.605956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.617470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.625057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.632065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.639585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.650192] device veth0_vlan entered promiscuous mode [ 122.660427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.669969] device veth0_macvtap entered promiscuous mode [ 122.677607] Bluetooth: hci2: command 0x040f tx timeout [ 122.686684] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.698261] device veth1_vlan entered promiscuous mode [ 122.710161] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.718340] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.726616] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.743159] device veth1_macvtap entered promiscuous mode [ 122.749558] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.765149] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.775345] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.797122] IPv6: veth0_macvtap: Failed to add prefix route for address fe80::37; dropping 08:01:30 executing program 0: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/209) [ 122.820117] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.831651] Bluetooth: hci3: command 0x040f tx timeout [ 122.839552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.849397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.861187] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:01:30 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) [ 122.880955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.889474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.913062] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 08:01:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 08:01:30 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) [ 122.943254] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.962669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.972242] device veth0_vlan entered promiscuous mode [ 122.985704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.002690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.010080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.020145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.029376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.037162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:01:30 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 123.049107] device veth0_macvtap entered promiscuous mode [ 123.055537] Bluetooth: hci4: command 0x040f tx timeout [ 123.062619] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.072557] Bluetooth: hci5: command 0x040f tx timeout [ 123.084621] device veth1_vlan entered promiscuous mode [ 123.090725] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 08:01:30 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 123.116694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.127668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.146544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:01:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000300070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358b09287d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0600c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffb7ddcf392becbabafdeb6be1d19f1917f4fba7028ad90d72c7832b2130f839e737782eb26bee0741f2fd0ea4a827aaba34997c79cff160dded42bf8121b090ad81856a508e518619dd19590b1f31060057af6657b75f5c1bf39b8b3f928bd57fd56e89bbf69600cd4e8d96ed1b2eb875d0359e737ac02674c687629473f26151858d208320a48d9c3e8cdac507790d12a1c7c965a594b70748e2793fa7ac46151247841b9cee5cb3f68bb1f4a2eafd5707c8991817bf3ae2eaaa4eca4a7fdf5ba6617451ba252278f6a68f5c611f06eb77579be17ce8fa8eb8001cb8eb5c11bd0c4e03bc707a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 123.170243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.193249] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.201072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.222665] device veth1_macvtap entered promiscuous mode [ 123.228975] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.243701] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.263767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.272382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.279623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.300697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.308982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.318230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.329251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.340069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.349657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.359965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.370465] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.377840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.388579] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.397821] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.405441] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.413741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.424963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.434694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.447653] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.460146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.468024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.476753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.484011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.497425] device veth0_vlan entered promiscuous mode [ 123.505178] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.517831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.534220] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.547160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.558812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.573147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.583644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.595362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.605841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.615636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.626012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.636911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.644037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.653107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.662843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.672027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.681802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.690903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.700632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.712030] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.718903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.731744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.739451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.747524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.755746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.764410] device veth0_macvtap entered promiscuous mode [ 123.770547] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.778584] device veth1_vlan entered promiscuous mode [ 123.819161] device veth1_macvtap entered promiscuous mode [ 123.832789] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.848316] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.857514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.865682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.874605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.892297] device veth0_macvtap entered promiscuous mode [ 123.898774] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.907944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.919863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.929482] device veth1_macvtap entered promiscuous mode [ 123.936307] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.944014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.955294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.964704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.975041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.984235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.993978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.003173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.012924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.023338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.030241] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.041729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.052603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.063120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 08:01:31 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) [ 124.081895] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.088972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.107920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.123463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.135880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.147897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.158272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.168016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.178250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.187421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.197781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.208623] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.216278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.232581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.240628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.256623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.267312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.277186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.287194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.296530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.306271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.315551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.325291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.334877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.344637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.355222] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.362747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.377254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.390407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.406552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.416504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.425960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.436885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.441515] Bluetooth: hci0: command 0x0419 tx timeout [ 124.446057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.461512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.470590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.480334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.489481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.499206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.509549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.516784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.535039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.545220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.595810] Bluetooth: hci1: command 0x0419 tx timeout [ 124.751717] Bluetooth: hci2: command 0x0419 tx timeout [ 124.926526] Bluetooth: hci3: command 0x0419 tx timeout 08:01:32 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 08:01:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000300070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358b09287d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0600c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffb7ddcf392becbabafdeb6be1d19f1917f4fba7028ad90d72c7832b2130f839e737782eb26bee0741f2fd0ea4a827aaba34997c79cff160dded42bf8121b090ad81856a508e518619dd19590b1f31060057af6657b75f5c1bf39b8b3f928bd57fd56e89bbf69600cd4e8d96ed1b2eb875d0359e737ac02674c687629473f26151858d208320a48d9c3e8cdac507790d12a1c7c965a594b70748e2793fa7ac46151247841b9cee5cb3f68bb1f4a2eafd5707c8991817bf3ae2eaaa4eca4a7fdf5ba6617451ba252278f6a68f5c611f06eb77579be17ce8fa8eb8001cb8eb5c11bd0c4e03bc707a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 08:01:32 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 08:01:32 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) 08:01:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffb7ddcf392becbabafdeb6be1d19f1917f4fba7028ad90d72c7832b2130f839e737782eb26bee0741f2fd0ea4a827aaba34997c79cff160dded42bf8121b090ad81856a508e518619dd19590b1f31934757af6657b75f5c1bf39b8b3f928bd57fd56e89bbf69600cd4e8d96ed1b2eb875d0359e737ac02674c687629473f26151858d208320a48d9c3e8cdac507790d12a1c7c965a594b70748e2793fa7ac46151247841b9cee5cb3f68bb1f4a2eafd5707c8991817bf3ae2eaaa4eca4a7fdf5ba6617451ba252278f6a68f5c611f06eb77579be17ce8fa8eb8001cb8eb5c11bd0c4e03bc707a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:01:32 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) [ 125.058496] audit: type=1326 audit(1600761692.267:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7955 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 08:01:32 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 08:01:32 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semget(0x2, 0x3, 0x4) 08:01:32 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:01:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') [ 125.152685] Bluetooth: hci5: command 0x0419 tx timeout [ 125.163073] Bluetooth: hci4: command 0x0419 tx timeout 08:01:32 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x87, &(0x7f0000000400)="c4c691019919da078a0098d3e0c393b0400500000000000000000022addee07bee0e6333b5cacd893169b618322ff66020bb511253508b5a4496728cc7c448fc2362e0d268240e626171f8a79effea6529628423ab1a642656e3c25562876465c0fa52b8f347300900bc478b019a983189282e992e851a8f0a209c67db5a42213ecdc5adba392a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 08:01:33 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:01:33 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:33 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semget(0x2, 0x3, 0x4) 08:01:33 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:33 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) [ 125.853000] audit: type=1326 audit(1600761693.067:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7955 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 08:01:33 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:33 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:01:33 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semget(0x2, 0x3, 0x4) 08:01:33 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr, {[@rr={0x44, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, 0x0) [ 125.960917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 125.992458] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:01:33 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000300070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358b09287d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0600c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffb7ddcf392becbabafdeb6be1d19f1917f4fba7028ad90d72c7832b2130f839e737782eb26bee0741f2fd0ea4a827aaba34997c79cff160dded42bf8121b090ad81856a508e518619dd19590b1f31060057af6657b75f5c1bf39b8b3f928bd57fd56e89bbf69600cd4e8d96ed1b2eb875d0359e737ac02674c687629473f26151858d208320a48d9c3e8cdac507790d12a1c7c965a594b70748e2793fa7ac46151247841b9cee5cb3f68bb1f4a2eafd5707c8991817bf3ae2eaaa4eca4a7fdf5ba6617451ba252278f6a68f5c611f06eb77579be17ce8fa8eb8001cb8eb5c11bd0c4e03bc707a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 08:01:33 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:33 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semget(0x2, 0x3, 0x4) [ 126.166317] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:01:33 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:33 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 08:01:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 08:01:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 08:01:33 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x401}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semget(0x2, 0x3, 0x4) 08:01:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x8}]}) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="a30e2c1df87d16e7377850a48b4d840a5d6259962f383a07a56a1226f031a7bdf7cc0f755e112d848832fc38d920b9f5bf284ead52fc03c35254e53f3c933b75c71cfe09b4ecf3742b1b1fcc13285243877fb0df48089779fbf2fef6682c62364c7d9df505d6fcd5aba08bc7736cb69a342feb7d4e43cfc07b817ad0f9fc29bbbcccaf07e82827b0b1e406301d976405c1f0aeec52427b2d1f4d278afd81eb9fc79dbe8eebe6f3856428fb3c6fe2c8571bd1ad8af7f84d5bdfbfa637f2c509722917fb32b31a3e160ae3ef13897f92e386636336", 0xd4, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:01:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x401}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semget(0x2, 0x3, 0x4) [ 126.988775] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semget(0x2, 0x3, 0x4) 08:01:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x44, 0x3}]}}, @info_request}}}}, 0x0) 08:01:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) socket(0x2, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 127.175876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:34 executing program 3: syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_logical_link_complete={{0x46, 0x4}}}, 0x7) 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') exit(0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') exit(0x0) 08:01:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe2(0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc301}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed={[], 0x10}, 0x9}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcfffffffffffffd}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080027010100fddbdf250800000006000b000300000014000500fe8000000000000000000000000000bb08000c000200000006000b001e000000080007000000000008000800ffffffff08000c00030000000800040003000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x400d4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000228bd7000fbdbdf2501000015"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x80) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032dbd7000fddbdf250600000008000c00020000000000000000040000"], 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000100)) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') exit(0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000600)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="00a3ca08ffffffff11ff61000000000086dd605e2300000011"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 08:01:34 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8021, &(0x7f00000004c0)) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:34 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 127.583299] hrtimer: interrupt took 49646 ns 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:34 executing program 3: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f00000002c0)=[{0x1, 0xff7d}, {0x3, 0x0, 0x1000}], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') semop(0x0, &(0x7f00000002c0)=[{0x0, 0xff7d}, {0x2}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0x5137}], 0x1) semctl$GETZCNT(r0, 0x3, 0xf, 0x0) 08:01:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:34 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:34 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) [ 127.881319] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 127.881319] The task syz-executor.3 (8231) triggered the difference, watch for misbehavior. 08:01:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000600)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="00a3ca08ffffffff11ff61000000000086dd605e2300000011"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 08:01:35 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:35 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:35 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 08:01:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000016c0)='user\x00', &(0x7f0000001700)={'syz', 0x3}, &(0x7f0000001740)="e0", 0x1, 0xfffffffffffffffb) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) 08:01:35 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f666979f330c6438dcc2d3fec4206f0b9e72fb3909b83165e5e773097aea766a4b49dc066c29b09"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:01:35 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000300070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358b09287d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0600c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb308"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:35 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 08:01:35 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 08:01:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000600)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="00a3ca08ffffffff11ff61000000000086dd605e2300000011"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 08:01:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:36 executing program 2: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 08:01:36 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x6242c2, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4809}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000ffdbdf2514000000080016000000000805000c000100000008001100ff010000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x404000, 0x0) pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) 08:01:36 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:36 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:36 executing program 4: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:36 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:36 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:36 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) [ 129.117401] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 129.229058] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 129.555663] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 129.570239] syz-executor.3 (8313) used greatest stack depth: 22432 bytes left [ 129.592145] ================================================================== [ 129.599581] BUG: KASAN: use-after-free in hci_chan_del+0x13e/0x180 [ 129.605886] Read of size 8 at addr ffff8880969f4558 by task syz-executor.3/8279 [ 129.613315] [ 129.614938] CPU: 0 PID: 8279 Comm: syz-executor.3 Not tainted 4.19.146-syzkaller #0 [ 129.622743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.632090] Call Trace: [ 129.634685] dump_stack+0x22c/0x33e [ 129.638319] print_address_description.cold+0x56/0x25c [ 129.643597] kasan_report_error.cold+0x66/0xb9 [ 129.648179] ? hci_chan_del+0x13e/0x180 [ 129.652156] ? l2cap_conn_del+0x6b0/0x6b0 [ 129.656308] __asan_report_load8_noabort+0x88/0x90 [ 129.661181] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 129.661286] ? hci_chan_del+0x13e/0x180 [ 129.673937] hci_chan_del+0x13e/0x180 [ 129.677744] l2cap_conn_del+0x44f/0x6b0 [ 129.681729] ? l2cap_conn_del+0x6b0/0x6b0 [ 129.685873] l2cap_disconn_cfm+0x85/0xa0 [ 129.689933] hci_conn_hash_flush+0x114/0x220 [ 129.694363] hci_dev_do_close+0x623/0xe70 [ 129.698516] ? hci_dev_open+0x2a0/0x2a0 08:01:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000600)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="00a3ca08ffffffff11ff61000000000086dd605e2300000011"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 08:01:36 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:01:36 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semget(0x2, 0x3, 0x4) 08:01:36 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000000000000000016"], 0x20}}, 0x0) exit(0x0) 08:01:36 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x6242c2, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4809}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000ffdbdf2514000000080016000000000805000c000100000008001100ff010000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x404000, 0x0) pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) [ 129.702490] ? hci_unregister_dev+0x62/0x7f0 [ 129.706923] hci_unregister_dev+0x17c/0x7f0 [ 129.711244] ? vhci_poll+0xf0/0xf0 [ 129.714780] vhci_release+0x70/0xe0 [ 129.718406] __fput+0x2ce/0x8a0 [ 129.721688] task_work_run+0x141/0x1c0 [ 129.725572] do_exit+0xc09/0x2d80 [ 129.729023] ? futex_wake+0x159/0x480 [ 129.732821] ? mm_update_next_owner+0x660/0x660 [ 129.737485] ? get_signal+0x389/0x2270 [ 129.741371] ? lock_downgrade+0x750/0x750 [ 129.745519] do_group_exit+0x125/0x320 [ 129.749519] get_signal+0x3f3/0x2270 08:01:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 129.753250] ? mark_held_locks+0xf0/0xf0 [ 129.757318] do_signal+0x8f/0x1690 [ 129.760861] ? lock_downgrade+0x750/0x750 [ 129.765011] ? lock_acquire+0x170/0x3f0 [ 129.768987] ? __might_fault+0xef/0x1d0 [ 129.772960] ? setup_sigcontext+0x820/0x820 [ 129.777278] ? __might_fault+0x192/0x1d0 [ 129.781344] ? _copy_to_user+0xb8/0x100 [ 129.785454] ? __se_sys_futex+0x2af/0x3d0 [ 129.789594] ? __se_sys_futex+0x2b8/0x3d0 [ 129.793827] ? do_futex+0x1c60/0x1c60 [ 129.797623] ? __se_sys_clock_gettime+0x15a/0x250 [ 129.802463] ? exit_to_usermode_loop+0x36/0x2c0 08:01:37 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 129.807134] exit_to_usermode_loop+0x204/0x2c0 [ 129.811728] do_syscall_64+0x57c/0x670 [ 129.815615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 129.820799] RIP: 0033:0x45d5f9 [ 129.823994] Code: Bad RIP value. [ 129.827347] RSP: 002b:00007f58d3b41cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.835042] RAX: fffffffffffffe00 RBX: 000000000118cf48 RCX: 000000000045d5f9 [ 129.842302] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118cf48 [ 129.849563] RBP: 000000000118cf40 R08: 0000000000000000 R09: 0000000000000000 08:01:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000300070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358b09287d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0600c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffb7ddcf392becbabafdeb6be1d19f1917f4fba7028ad90d72c7832b2130f839e737782eb26bee0741f2fd0ea4a827aaba34997c79cff160dded42bf8121b090ad81856a508e518619dd19590b1f31060057af6657b75f5c1bf39b8b3f928bd57fd56e89bbf69600cd4e8d96ed1b2eb875d0359e737ac02674c687629473f26151858d208320a48d9c3e8cdac507790d12a1c7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 129.856824] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 129.864103] R13: 00007fff071bd0ff R14: 00007f58d3b429c0 R15: 000000000118cf4c [ 129.871366] [ 129.872981] Allocated by task 1230: [ 129.876598] kmem_cache_alloc_trace+0x12f/0x4b0 [ 129.881272] hci_chan_create+0x8e/0x310 [ 129.885241] l2cap_conn_add+0x5c/0xc60 [ 129.889126] l2cap_connect_cfm+0x15b/0xe10 [ 129.893350] le_conn_complete_evt+0x11ed/0x1830 [ 129.898014] hci_event_packet+0x447c/0x81a2 [ 129.902345] hci_rx_work+0x4c5/0xb50 08:01:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000300070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358b09287d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0600c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd114821dcd7cbbbf1298f663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffb7ddcf392becbabafdeb6be1d19f1917f4fba7028ad90d72c7832b2130f839e737782eb26bee0741f2fd0ea4a827aaba34997c79cff160dded42bf8121b090ad81856a508e518619dd19590b1f31060057af6657b75f5c1bf39b8b3f928bd57fd56e89bbf69600cd4e8d96ed1b2eb875d0359e737ac02674c687629473f26151858d208320a48d9c3e8cdac507790d12a1c7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 129.906051] process_one_work+0x796/0x14e0 [ 129.910280] worker_thread+0x64c/0x1130 [ 129.914338] kthread+0x33f/0x460 [ 129.917708] ret_from_fork+0x24/0x30 [ 129.921406] [ 129.923023] Freed by task 1230: [ 129.926297] kfree+0xcc/0x250 [ 129.929393] hci_event_packet+0xec3/0x81a2 [ 129.933619] hci_rx_work+0x4c5/0xb50 [ 129.937416] process_one_work+0x796/0x14e0 [ 129.941642] worker_thread+0x64c/0x1130 [ 129.945608] kthread+0x33f/0x460 [ 129.948966] ret_from_fork+0x24/0x30 [ 129.952662] 08:01:37 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:01:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 129.954283] The buggy address belongs to the object at ffff8880969f4540 [ 129.954283] which belongs to the cache kmalloc-128 of size 128 [ 129.966929] The buggy address is located 24 bytes inside of [ 129.966929] 128-byte region [ffff8880969f4540, ffff8880969f45c0) [ 129.978705] The buggy address belongs to the page: [ 129.983627] page:ffffea00025a7d00 count:1 mapcount:0 mapping:ffff88812c3f6640 index:0x0 [ 129.991756] flags: 0xfffe0000000100(slab) [ 129.995916] raw: 00fffe0000000100 ffffea00027a2cc8 ffffea00025d1888 ffff88812c3f6640 [ 130.003792] raw: 0000000000000000 ffff8880969f4000 0000000100000015 0000000000000000 [ 130.011658] page dumped because: kasan: bad access detected [ 130.017356] [ 130.018974] Memory state around the buggy address: [ 130.023892] ffff8880969f4400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 130.031339] ffff8880969f4480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 130.038694] >ffff8880969f4500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 130.046058] ^ [ 130.052280] ffff8880969f4580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 130.059629] ffff8880969f4600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 130.066975] ================================================================== [ 130.074322] Disabling lock debugging due to kernel taint [ 130.090958] Kernel panic - not syncing: panic_on_warn set ... [ 130.090958] [ 130.098335] CPU: 0 PID: 8279 Comm: syz-executor.3 Tainted: G B 4.19.146-syzkaller #0 [ 130.107511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.116859] Call Trace: [ 130.119454] dump_stack+0x22c/0x33e [ 130.123078] panic+0x2ac/0x565 [ 130.126276] ? __warn_printk+0xf3/0xf3 [ 130.130163] ? preempt_schedule_common+0x45/0xc0 [ 130.134918] ? ___preempt_schedule+0x16/0x18 [ 130.139331] ? trace_hardirqs_on+0x55/0x210 [ 130.143652] kasan_end_report+0x43/0x49 [ 130.147619] kasan_report_error.cold+0x83/0xb9 [ 130.152194] ? hci_chan_del+0x13e/0x180 [ 130.156160] ? l2cap_conn_del+0x6b0/0x6b0 [ 130.160326] __asan_report_load8_noabort+0x88/0x90 [ 130.165245] ? hci_chan_del+0x13e/0x180 [ 130.169196] hci_chan_del+0x13e/0x180 [ 130.172975] l2cap_conn_del+0x44f/0x6b0 [ 130.176926] ? l2cap_conn_del+0x6b0/0x6b0 [ 130.181064] l2cap_disconn_cfm+0x85/0xa0 [ 130.185104] hci_conn_hash_flush+0x114/0x220 [ 130.189493] hci_dev_do_close+0x623/0xe70 [ 130.193620] ? hci_dev_open+0x2a0/0x2a0 [ 130.197570] ? hci_unregister_dev+0x62/0x7f0 [ 130.201959] hci_unregister_dev+0x17c/0x7f0 [ 130.206256] ? vhci_poll+0xf0/0xf0 [ 130.209773] vhci_release+0x70/0xe0 [ 130.213375] __fput+0x2ce/0x8a0 [ 130.216721] task_work_run+0x141/0x1c0 [ 130.220588] do_exit+0xc09/0x2d80 [ 130.224021] ? futex_wake+0x159/0x480 [ 130.227796] ? mm_update_next_owner+0x660/0x660 [ 130.232452] ? get_signal+0x389/0x2270 [ 130.236318] ? lock_downgrade+0x750/0x750 [ 130.240445] do_group_exit+0x125/0x320 [ 130.244313] get_signal+0x3f3/0x2270 [ 130.248002] ? mark_held_locks+0xf0/0xf0 [ 130.252043] do_signal+0x8f/0x1690 [ 130.255559] ? lock_downgrade+0x750/0x750 [ 130.259680] ? lock_acquire+0x170/0x3f0 [ 130.263632] ? __might_fault+0xef/0x1d0 [ 130.267581] ? setup_sigcontext+0x820/0x820 [ 130.271880] ? __might_fault+0x192/0x1d0 [ 130.275918] ? _copy_to_user+0xb8/0x100 [ 130.279871] ? __se_sys_futex+0x2af/0x3d0 [ 130.283994] ? __se_sys_futex+0x2b8/0x3d0 [ 130.288122] ? do_futex+0x1c60/0x1c60 [ 130.291900] ? __se_sys_clock_gettime+0x15a/0x250 [ 130.296718] ? exit_to_usermode_loop+0x36/0x2c0 [ 130.301365] exit_to_usermode_loop+0x204/0x2c0 [ 130.305923] do_syscall_64+0x57c/0x670 [ 130.309796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 130.314960] RIP: 0033:0x45d5f9 [ 130.318135] Code: Bad RIP value. [ 130.321474] RSP: 002b:00007f58d3b41cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.329165] RAX: fffffffffffffe00 RBX: 000000000118cf48 RCX: 000000000045d5f9 [ 130.336407] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118cf48 [ 130.343651] RBP: 000000000118cf40 R08: 0000000000000000 R09: 0000000000000000 [ 130.350899] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 130.358147] R13: 00007fff071bd0ff R14: 00007f58d3b429c0 R15: 000000000118cf4c [ 130.366704] Kernel Offset: disabled [ 130.370318] Rebooting in 86400 seconds..