[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2020/10/05 20:43:04 fuzzer started 2020/10/05 20:43:04 dialing manager at 10.128.0.105:33307 2020/10/05 20:43:05 syscalls: 3308 2020/10/05 20:43:05 code coverage: enabled 2020/10/05 20:43:05 comparison tracing: enabled 2020/10/05 20:43:05 extra coverage: extra coverage is not supported by the kernel 2020/10/05 20:43:05 setuid sandbox: enabled 2020/10/05 20:43:05 namespace sandbox: enabled 2020/10/05 20:43:05 Android sandbox: enabled 2020/10/05 20:43:05 fault injection: enabled 2020/10/05 20:43:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/05 20:43:05 net packet injection: enabled 2020/10/05 20:43:05 net device setup: enabled 2020/10/05 20:43:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/05 20:43:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/05 20:43:05 USB emulation: /dev/raw-gadget does not exist 2020/10/05 20:43:05 hci packet injection: enabled 2020/10/05 20:43:05 wifi device emulation: enabled 20:45:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp\x00') syzkaller login: [ 211.984895] audit: type=1400 audit(1601930755.551:8): avc: denied { execmem } for pid=6495 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:45:55 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) 20:45:55 executing program 2: clone(0x2242000, 0x0, 0x0, 0x0, 0x0) 20:45:56 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000480)={@remote, @link_local, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="279681dd5ff1"}, {@random, @random="41783d9a874a"}}}}}, 0x0) 20:45:56 executing program 4: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x188, 0x188, 0xffffffff, 0x318, 0x318, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, '\x00', 'geneve1\x00'}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'syzkaller1\x00', 'hsr0\x00'}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "5c9bdb592434cd57c506ba6740349810d9bde0626ecf2c91fe3bc707378082c48f150bae94c1e4af613041bd724aa185e8c9cbb86971412d63603b3855d6316783125ef511eaf5c888c366ecef37d41e1d3cd0d4c335ad49bf962837f7a86e01d7bcea5df02e408db63984dfb76d5735ed9d385fc136a72d270f870342182ed4"}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @port, @gre_key}}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'dummy0\x00', 'bridge0\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "23a7"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @private, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 213.217454] IPVS: ftp: loaded support on port[0] = 21 [ 213.383960] chnl_net:caif_netlink_parms(): no params data found [ 213.410693] IPVS: ftp: loaded support on port[0] = 21 [ 213.543509] IPVS: ftp: loaded support on port[0] = 21 [ 213.598945] chnl_net:caif_netlink_parms(): no params data found [ 213.704823] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.715005] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.731261] IPVS: ftp: loaded support on port[0] = 21 [ 213.740830] device bridge_slave_0 entered promiscuous mode [ 213.751902] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.759768] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.767258] device bridge_slave_1 entered promiscuous mode [ 213.848235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.872501] IPVS: ftp: loaded support on port[0] = 21 [ 213.886732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.961409] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.976020] team0: Port device team_slave_0 added [ 214.007357] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.014313] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.033191] device bridge_slave_0 entered promiscuous mode [ 214.048623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.056435] team0: Port device team_slave_1 added [ 214.082634] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.091656] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.094105] IPVS: ftp: loaded support on port[0] = 21 [ 214.100360] device bridge_slave_1 entered promiscuous mode [ 214.232935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.240000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.266213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.282108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.288667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.314742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.353878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.366531] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.375355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.386683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.401232] chnl_net:caif_netlink_parms(): no params data found [ 214.438171] chnl_net:caif_netlink_parms(): no params data found [ 214.465736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.473671] team0: Port device team_slave_0 added [ 214.520604] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.528132] team0: Port device team_slave_1 added [ 214.547764] device hsr_slave_0 entered promiscuous mode [ 214.553787] device hsr_slave_1 entered promiscuous mode [ 214.600760] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.629242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.635579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.662102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.674582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.680913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.706213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.733086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.756035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.768134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.834224] device hsr_slave_0 entered promiscuous mode [ 214.843020] device hsr_slave_1 entered promiscuous mode [ 214.849524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.860137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.962505] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.971506] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.980543] device bridge_slave_0 entered promiscuous mode [ 214.987089] chnl_net:caif_netlink_parms(): no params data found [ 215.007190] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.014340] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.023430] device bridge_slave_0 entered promiscuous mode [ 215.034479] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.041509] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.051857] device bridge_slave_1 entered promiscuous mode [ 215.058079] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.065768] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.073328] device bridge_slave_1 entered promiscuous mode [ 215.084988] chnl_net:caif_netlink_parms(): no params data found [ 215.164674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.183425] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.203486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.229298] Bluetooth: hci0: command 0x0409 tx timeout [ 215.242585] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.304016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.312275] team0: Port device team_slave_0 added [ 215.346088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.353731] team0: Port device team_slave_0 added [ 215.359798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.367423] team0: Port device team_slave_1 added [ 215.373550] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.382062] team0: Port device team_slave_1 added [ 215.398398] Bluetooth: hci1: command 0x0409 tx timeout [ 215.432311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.439168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.465153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.501950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.508248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.535160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.547473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.554406] Bluetooth: hci2: command 0x0409 tx timeout [ 215.564350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.572078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.598834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.611543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.617791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.644756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.655920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.670763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.701625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.719161] Bluetooth: hci3: command 0x0409 tx timeout [ 215.762578] device hsr_slave_0 entered promiscuous mode [ 215.770002] device hsr_slave_1 entered promiscuous mode [ 215.776307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.785274] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.792471] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.800987] device bridge_slave_0 entered promiscuous mode [ 215.808180] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.815208] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.822376] device bridge_slave_0 entered promiscuous mode [ 215.838896] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.845283] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.854637] device bridge_slave_1 entered promiscuous mode [ 215.861653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.869189] Bluetooth: hci4: command 0x0409 tx timeout [ 215.879930] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.886441] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.895048] device bridge_slave_1 entered promiscuous mode [ 215.912829] device hsr_slave_0 entered promiscuous mode [ 215.919340] device hsr_slave_1 entered promiscuous mode [ 215.947598] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.967351] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.974914] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.983015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.991906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.002342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.013349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.038815] Bluetooth: hci5: command 0x0409 tx timeout [ 216.044731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.081278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.090046] team0: Port device team_slave_0 added [ 216.122900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.130548] team0: Port device team_slave_0 added [ 216.136090] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.146252] team0: Port device team_slave_1 added [ 216.175575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.183486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.209236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.224778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.233143] team0: Port device team_slave_1 added [ 216.260397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.266670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.292107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.304044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.341570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.372742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.379327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.404631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.445154] device hsr_slave_0 entered promiscuous mode [ 216.451476] device hsr_slave_1 entered promiscuous mode [ 216.459333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.466665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.473732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.499033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.535706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.542162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.565443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.573864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.625897] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.637351] device hsr_slave_0 entered promiscuous mode [ 216.643869] device hsr_slave_1 entered promiscuous mode [ 216.654671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.665497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.733615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.754652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.767351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.777846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.810976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.835543] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.842055] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.851840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.883503] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.915588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.922790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.932417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.939989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.947718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.956238] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.962767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.974652] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.981389] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.012284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.019891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.027253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.036122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.044057] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.050503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.065467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.086500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.095127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.103200] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.109641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.117121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.126955] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.135750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.151359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.162634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.183724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.194321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.205150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.219077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.226984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.236084] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.242511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.250406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.258158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.273651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.286776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.296253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.305106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.313384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.318493] Bluetooth: hci0: command 0x041b tx timeout [ 217.321558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.337409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.346819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.358317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.380388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.389844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.397401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.405891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.414799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.429570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.441416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.451021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.463044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.470318] Bluetooth: hci1: command 0x041b tx timeout [ 217.477029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.483930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.494512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.502759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.510774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.518453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.525950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.534008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.542067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.557413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.576004] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.582724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.594951] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.601736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.609619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.621172] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.627195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.640979] Bluetooth: hci2: command 0x041b tx timeout [ 217.656955] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.665418] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.681191] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.690438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.698258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.705203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.712742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.720356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.727247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.742789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.761237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.767322] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.777346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.798415] Bluetooth: hci3: command 0x041b tx timeout [ 217.800689] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.812619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.819714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.827593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.836337] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.842756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.850077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.856788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.863866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.877527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.892773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.899500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.907465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.916071] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.922493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.930095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.937031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.948449] Bluetooth: hci4: command 0x041b tx timeout [ 217.949875] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.974130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.985798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.997447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.004312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.015626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.027366] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.037898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.047075] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.054202] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.066465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.079348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.088107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.096607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.104669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.121153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.131640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.139177] Bluetooth: hci5: command 0x041b tx timeout [ 218.147886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.158718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.165034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.174098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.183565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.194745] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.204391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.216916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.227364] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.235194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.243402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.251113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.259332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.266743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.274937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.283482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.293888] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.300399] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.313793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.324032] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.331431] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.337564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.348012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.357115] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.363554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.370752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.377696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.385040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.395895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.406028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.416012] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.423818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.435847] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.447395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.456920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.465595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.474354] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.480820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.487917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.496793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.504753] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.511284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.518729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.526566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.534678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.542652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.550560] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.556916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.564562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.571936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.582437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.594787] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.603026] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.611502] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.623039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.631150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.639331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.647055] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.653694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.661033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.669667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.677350] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.683796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.693614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.707037] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.716956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.725081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.733811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.742312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.750077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.759161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.766257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.774909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.784502] device veth0_vlan entered promiscuous mode [ 218.793100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.804737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.814341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.823168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.831897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.844475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.856688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.871821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.882319] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.890225] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.897083] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.904183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.912979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.921792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.930153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.937757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.946506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.955394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.963866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.973339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.983748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.993412] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.004570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.015039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.024053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.032115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.044000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.052656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.063171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.073284] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.093429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.105430] device veth1_vlan entered promiscuous mode [ 219.117594] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.126546] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.136405] device veth0_vlan entered promiscuous mode [ 219.142785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.151046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.159429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.166963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.173759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.180664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.188226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.195927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.203708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.214192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.234326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.246945] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.257281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.264845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.272173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.279920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.286771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.294555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.302444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.311491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.321978] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.327991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.339225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.350410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.364228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.385491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.393418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.404114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.412399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.420258] Bluetooth: hci0: command 0x040f tx timeout [ 219.430055] device veth1_vlan entered promiscuous mode [ 219.435940] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.447256] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.460950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.476748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.483339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.500241] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.508558] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.514962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.523157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.530739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.538260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.549141] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.555171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.561910] Bluetooth: hci1: command 0x040f tx timeout [ 219.571641] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.586529] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.595934] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.617501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.631047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.641232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.649204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.656933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.665833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.672890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.684938] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.695051] device veth0_macvtap entered promiscuous mode [ 219.702824] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.712794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.720801] Bluetooth: hci2: command 0x040f tx timeout [ 219.732063] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.750489] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.758038] device veth1_macvtap entered promiscuous mode [ 219.776002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.782973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.793425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.801709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.809351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.817054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.832540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.841871] device veth0_macvtap entered promiscuous mode [ 219.849244] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.863587] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.870703] Bluetooth: hci3: command 0x040f tx timeout [ 219.874459] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.887119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.906714] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.914510] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.924075] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.931867] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.940511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.947190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.962444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.975746] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.990996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.002567] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.010544] device veth1_macvtap entered promiscuous mode [ 220.017070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.027348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.034899] Bluetooth: hci4: command 0x040f tx timeout [ 220.085042] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.095093] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.107433] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.119339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.129472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.137482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.146233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.154167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.162537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.170980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.182471] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.190665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.200215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.208477] Bluetooth: hci5: command 0x040f tx timeout [ 220.215473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.223669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.233082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.242815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.252109] device veth0_vlan entered promiscuous mode [ 220.261462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.277738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.289235] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.296169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.311357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.322282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.331254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.341699] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.351393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.362599] device veth1_vlan entered promiscuous mode [ 220.374748] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.381763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.393362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.404046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.411152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.421935] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.435969] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.444745] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.452636] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.460387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.467688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.476409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.485641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.494211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.502551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.511758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.524642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.532413] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.540845] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.569034] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.583548] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.593520] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.606930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.617575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.626141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.641183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.649361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.657725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.666418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.674357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.683280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.693612] device veth0_vlan entered promiscuous mode [ 220.711463] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.734680] device veth0_vlan entered promiscuous mode [ 220.753407] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.765066] device veth1_vlan entered promiscuous mode [ 220.782388] device veth1_vlan entered promiscuous mode [ 220.791605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.800293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.811203] device veth0_macvtap entered promiscuous mode [ 220.817782] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.827542] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.835962] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.843491] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.871048] device veth1_macvtap entered promiscuous mode [ 220.877537] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.893378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.906414] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.924998] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.941184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.955806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.964092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.973013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.981463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.993001] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.001767] device veth0_vlan entered promiscuous mode [ 221.010175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.024353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.034158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.044458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.054797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.062374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.070218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.077336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.092069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.100374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.108005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.116378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.129775] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.141452] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.150925] device veth1_vlan entered promiscuous mode [ 221.157185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.169799] device veth0_macvtap entered promiscuous mode [ 221.176370] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.191165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.200957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.211101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.222923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.235643] device veth0_macvtap entered promiscuous mode [ 221.242696] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.255756] device veth1_macvtap entered promiscuous mode [ 221.263522] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.271270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.282275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.292174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.302667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.313271] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.320356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.329538] device veth1_macvtap entered promiscuous mode [ 221.336020] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.351286] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.367696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.387805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.395578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.403481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.411008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.418123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.426533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.448032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.470397] Bluetooth: hci0: command 0x0419 tx timeout [ 221.490057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.505358] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.551439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.577508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.594566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.604638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.621712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.633821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.639195] Bluetooth: hci1: command 0x0419 tx timeout [ 221.643841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.659534] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.666457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.683868] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.691467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.700428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.716263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.724209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.734740] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 221.743806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.754221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.764022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.774249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.784225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.795129] Bluetooth: hci2: command 0x0419 tx timeout [ 221.800987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.810980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.820794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.831371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.838413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.845222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.855602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.865007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.875685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.885045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.894840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.905036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.912802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.922983] device veth0_macvtap entered promiscuous mode [ 221.930788] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.937660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.947932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.959949] Bluetooth: hci3: command 0x0419 tx timeout [ 221.965824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.974250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.982847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.993724] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.000917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.016675] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.017329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.033390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.044606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.054148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.063933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.073104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.082910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.093671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.100696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.122098] device veth1_macvtap entered promiscuous mode [ 222.128747] Bluetooth: hci4: command 0x0419 tx timeout [ 222.176004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.191571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.199851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.214992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.268998] Bluetooth: hci5: command 0x0419 tx timeout [ 222.281892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.305661] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 222.323545] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 222.333192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.350601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.360503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.370316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.380028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.389837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.399180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.408956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.418069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.427888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.439498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.446451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.462314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.468947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.476903] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.477617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.510943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.541083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.554795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.565214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.575012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.585250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.595291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.605735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.615394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.625641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.636828] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.644654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.663708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.679703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.687730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.705384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.709574] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 222.722899] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.749402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.756609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.790385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.798237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 20:46:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) [ 222.942504] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 222.971256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.998753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.005585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:46:06 executing program 0: [ 223.097044] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 20:46:06 executing program 0: 20:46:06 executing program 1: [ 223.158304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.173691] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:46:06 executing program 0: [ 223.232037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.274307] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 223.315350] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.347888] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.363931] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 20:46:07 executing program 0: 20:46:07 executing program 1: [ 223.386450] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 223.413077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.422613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.437828] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.481487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.501439] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.519363] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:46:07 executing program 2: [ 223.527004] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 223.565423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.591080] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.598246] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.616323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.713868] x_tables: duplicate underflow at hook 1 [ 223.741112] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 223.753160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.777787] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.795911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.814900] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 223.826185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.836746] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.844614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:46:07 executing program 3: 20:46:07 executing program 0: 20:46:07 executing program 1: 20:46:07 executing program 2: 20:46:07 executing program 4: 20:46:07 executing program 5: 20:46:07 executing program 5: 20:46:07 executing program 0: 20:46:07 executing program 2: 20:46:07 executing program 1: 20:46:07 executing program 5: 20:46:07 executing program 4: 20:46:07 executing program 3: 20:46:07 executing program 0: 20:46:07 executing program 2: 20:46:07 executing program 5: 20:46:07 executing program 1: 20:46:07 executing program 3: 20:46:07 executing program 4: 20:46:07 executing program 1: 20:46:07 executing program 0: 20:46:07 executing program 4: 20:46:07 executing program 5: 20:46:07 executing program 2: 20:46:07 executing program 3: 20:46:07 executing program 1: 20:46:07 executing program 0: 20:46:07 executing program 4: 20:46:07 executing program 5: 20:46:07 executing program 2: 20:46:07 executing program 3: 20:46:08 executing program 1: 20:46:08 executing program 4: 20:46:08 executing program 0: 20:46:08 executing program 5: 20:46:08 executing program 2: 20:46:08 executing program 3: 20:46:08 executing program 1: 20:46:08 executing program 0: 20:46:08 executing program 3: 20:46:08 executing program 2: 20:46:08 executing program 5: 20:46:08 executing program 4: 20:46:08 executing program 1: 20:46:08 executing program 0: 20:46:08 executing program 4: 20:46:08 executing program 5: 20:46:08 executing program 1: 20:46:08 executing program 3: 20:46:08 executing program 2: 20:46:08 executing program 0: 20:46:08 executing program 4: 20:46:08 executing program 1: 20:46:08 executing program 5: 20:46:08 executing program 3: 20:46:08 executing program 2: 20:46:08 executing program 1: 20:46:08 executing program 0: 20:46:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) 20:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x4b) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:46:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c7cb3c510892f5574024de020343dac17e4650dba918ba4536d90ff36c880f332f98223d03398150eaaccd02a6cab61cb9058e69ebd84fc5c3bc0a26ceaa809f3f4d1cec1f246b4d2cc8e165504", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d4", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x400000}}}, 0x78) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 20:46:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 20:46:08 executing program 0: io_setup(0x7, &(0x7f0000001780)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000017c0)=[{}, {}], &(0x7f0000001800)={0x0, 0x989680}) 20:46:08 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "28c36a", 0x44, 0x2f, 0x0, @local, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 20:46:08 executing program 2: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x100}, &(0x7f0000000380)={0x77359400}, 0x0) 20:46:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xa01, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:46:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000090603000000000000000000000000000500010006000000040007800900020073797a30"], 0x2c}}, 0x0) 20:46:08 executing program 0: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xf8, 0xc0200) 20:46:08 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x6689f9b796b1c2b2, 0xffffffffffffffff, 0x0) 20:46:08 executing program 1: syz_emit_ethernet(0xc0, &(0x7f00000002c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c05218", 0x86, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x1f, [@local]}], {0x0, 0x0, 0x6e, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "4451239c93e3bb3b4d4ae5bfca7dcc9e580b368f44d76ab2516b79b4c2890bfbaa84de93dd6af9d3554a7f041404b7f495074478262b4802fb657a16ac89622f4827083a780ddde71e282bfded20bf2109ebcd9cac36a08b6caf7dfdc30397d93425"}}}}}}}, 0x0) 20:46:08 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000080)={@broadcast, @broadcast, @val={@void}, {@generic={0x8864, "602a52ef0fcde5fa"}}}, 0x0) [ 225.291750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.377444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.405021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 225.488160] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.505835] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 225.509026] syz-executor.4 (8116) used greatest stack depth: 23368 bytes left 20:46:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:46:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:46:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 20:46:11 executing program 0: pipe2$9p(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000001140)={0x18}, 0xfffffffffffffe28) 20:46:11 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "98f10b", 0x8, 0x0, 0x0, @remote, @dev, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}}}}}, 0x0) 20:46:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x80, 0xec2, 0x80000000000006, 0x0, 0x1}, 0x2f) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="9c1dd50485934d1b80deac3eb7f550cf4d37c01ab99911bd5e68cb668e7abbb57b584d2bf37fa486eff6f489fbd57542b0011673678e9966a00c5f9814e10987d0f7746fe431e701cb19a06b55b9924006663ac4d98c", &(0x7f0000000080)=@udp6}, 0x20) 20:46:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 20:46:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 20:46:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02"], 0x3f9, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 228.154722] syz-executor.3 (8157) used greatest stack depth: 23248 bytes left 20:46:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) 20:46:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 20:46:11 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0xffffffffffffffff) 20:46:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "a9"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "e6d7755081"}]}, 0x28}}, 0x0) 20:46:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) 20:46:11 executing program 5: remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0) 20:46:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x930, 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {{0x77359400}}], 0xffffff63) 20:46:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xdc1}, {&(0x7f0000000140)="d3", 0x1}, {&(0x7f0000001240)="a7", 0x1}, {&(0x7f0000001180)="b500a1", 0x3}, {&(0x7f0000002200)="ff", 0x1}, {&(0x7f00000001c0)='x', 0x1}, {&(0x7f0000001100)="80", 0x1}, {&(0x7f00000013c0)='e', 0x1}, {&(0x7f0000001400)='R', 0x1}, {&(0x7f00000000c0)="8c", 0x1}], 0xa}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f00000016c0)='!', 0x1}, {&(0x7f0000001780)="c2", 0x1}, {&(0x7f0000001800)="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", 0x801}, {&(0x7f0000002800)="e5", 0x1}, {&(0x7f0000002900)="fb", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001140)='\f', 0x1}], 0x1}}], 0x3, 0x4008040) [ 228.404774] mmap: syz-executor.5 (8183) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:46:12 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000001200)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a2bb8d", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6991ed", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote}}}}}}}, 0x0) 20:46:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xf) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) [ 228.474950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:46:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 20:46:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0xc72adfd1b32e0bbb, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4d4e}]}, 0x28}}, 0x0) 20:46:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10878, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:46:12 executing program 5: syz_emit_ethernet(0x1b7, &(0x7f0000001600)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "9ff91e", 0x181, 0x6, 0x1, @remote, @empty, {[@srh={0x1d, 0x4, 0x4, 0x2, 0x0, 0x68, 0xffff, [@dev={0xfe, 0x80, [], 0x3d}, @private0={0xfc, 0x0, [], 0x1}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0x0, 0xa, 0x4, 0x5, 0xe9, 0x0, 0x81, [@dev, @loopback, @private0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @routing={0x29, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @empty}]}, @hopopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1, 0x4}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @padn]}, @fragment={0x2e, 0x0, 0x0, 0x0, 0x0, 0xb, 0x68}, @dstopts={0x5e, 0x9, [], [@pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x3, 0x24e2, [0x10000, 0x0, 0x62]}}, @enc_lim, @generic={0x0, 0x11, "bbbbd83d4585b5685b5094f3af816676ae"}, @hao={0xc9, 0x10, @private2}]}, @routing={0x1d, 0x4, 0x1, 0x0, 0x0, [@local, @local]}], @payload_named={{{{{0x29, 0x0, 0x1, 0x0, 0x0, 0xa, 0x1, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3, 0x2, 0x0, 0x0, 0x4, 0x4e23, 0x4e23}, 0x1}, 0x2, 0x1}}, [0x0]}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 20:46:12 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e7859d", 0x0, 0x21, 0x0, @local, @mcast2}}}}, 0x0) 20:46:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x24}}, 0x0) 20:46:12 executing program 0: syz_emit_ethernet(0x10a, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "74ba45", 0xd4, 0x6, 0x0, @dev, @private2, {[@dstopts={0x0, 0x9, [], [@generic={0x0, 0x45, "488fc7ac1798ddd02f30d0ffe7f45985f16e93a58a2ce009e8c78ce5cefbaffbd7fc3f912e6d1d8ee55cf13c9f4140c9cddb4a0a07b7eec59deedfe24543d3286f53e137ad"}, @pad1, @ra={0x5, 0x2, 0x1}]}], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x4, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa, 0x0, 0x5f3}, @fastopen={0x22, 0xe, "557f1af8a335c49fdf6ebabd"}]}}, {"bc433798436241245da5645b7a8c25676b5c994313555ef3a9322898efd2b205d77199027433e0712cb799f2669cdd86acb93f25d8b740ad6ee6d4fbf0706f6f033f408a3169fb0c0a7c8417"}}}}}}}, 0x0) 20:46:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000001200)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a2bb8d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6991ed", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [@fragment={0x3b}]}}}}}}}, 0x0) 20:46:14 executing program 2: socketpair(0x2, 0x3, 0x5, 0x0) 20:46:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 20:46:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b1759", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 20:46:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000300)=""/147}) 20:46:14 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200), 0x4) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:46:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xfffffffe, 0x0) 20:46:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:46:14 executing program 2: syz_emit_ethernet(0x87, &(0x7f00000002c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c05218", 0x4d, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "4451239c93e3bb3b4d4ae5bfca7dcc9e580b368f44d76ab2516b79b4c2890bfbaa84de93dd6af9d3554a7f041404b7f495074478262b4802fb657a16ac89622f48"}}}}}}}, 0x0) 20:46:14 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40844) 20:46:14 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20a03, 0x0) 20:46:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000014000100feffffff000000000a"], 0x74}}, 0x0) 20:46:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x930, 0x1) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0x18) 20:46:14 executing program 4: munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 20:46:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c7cb3c510892f5574024de020343dac17e4650dba918ba4536d90ff36c880f332f98223d03398150eaaccd02a6cab61cb9058e69ebd84fc5c3bc0a26ceaa809f3f4d1cec1f246b4d2cc8e1655046e91111336d33ef7", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000002c0)={'veth0_to_batadv\x00', @ifru_names}) 20:46:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') syz_open_procfs(0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) 20:46:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x400}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:46:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b1759", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:17 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:46:17 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "98f10b", 0x0, 0x0, 0x0, @remote, @dev}}}}, 0x0) 20:46:17 executing program 0: io_setup(0x401, &(0x7f0000000280)) 20:46:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x20004001) 20:46:17 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[], 0x8) 20:46:17 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[], 0x8) 20:46:20 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0d08f5", 0x9c, 0x11, 0x0, @private2, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "d450816f945a269e4b6e6f0789865627e6c36f8b345acf2debb8029ac670bc66", "ce90359eb1dcebf7de9da3ccbf974e885a10d1e44709afcc5ff1c025a90569a4d979ab18a230fab0ec37cbad00b7ffb3", "a5b484840a0909afe7a4807d32939c2c995cb0fccba884d0a74242d6", {"3b7bec6e095182480f0465075e4b14c1", "35c05d5463b80f9557de9ee96bb3f858"}}}}}}}}, 0x0) 20:46:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 20:46:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) symlink(0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 20:46:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000001e40)) 20:46:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:20 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:46:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 20:46:20 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/rpc\x00') 20:46:20 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000001200)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a2bb8d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6991ed", 0x0, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], "165e38db2d64ecf0"}}}}}}}, 0x0) 20:46:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 20:46:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r3, 0x0, r2, 0x0, 0x400000006, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0x17) write$P9_RSTATu(r1, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000080)=""/141, &(0x7f0000000240)=0x8d) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000000180)="cfd063673cdc8585517304d96a00000000000000053dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a2e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4e579cae5c78430e232a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="89ca80e8da7b6850134adfd75ccbccd9118eca887be207d4a4cf05c67b3c999b7961", 0x22}], 0x1, 0x3, 0x4) 20:46:20 executing program 1: r0 = socket(0x2, 0x3, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 20:46:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 236.978835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=8373 comm=syz-executor.0 [ 237.043288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=8379 comm=syz-executor.0 20:46:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 237.248788] ptrace attach of "/root/syz-executor.3"[8358] was attempted by "/root/syz-executor.3"[8391] 20:46:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 20:46:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000300)=""/147, 0x101}) 20:46:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x7000000000000) 20:46:23 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="8df219359e64", @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @local, "0cd1ad38", @multicast, "1272593f"}}}}, 0x0) 20:46:23 executing program 0: io_setup(0x0, &(0x7f00000003c0)) 20:46:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1fd, 0x80}, 0x22088, 0x40, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/partitions\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000380)=0xffff) ptrace$setregs(0xf, 0x0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1bd1b661e2f641a9, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100080}, 0xffffffffffffff44, &(0x7f0000000900)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20001000}, 0x8095) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000280)=0xffffffffffffffab) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0xff, 0x9, 0xfffffffd}]}) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xf9, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x9, 0xffff}, 0x10400, 0x3ee2, 0xdfffffff, 0x3, 0x1400000000000003, 0x200, 0x37d4}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x3) r3 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x400a1, 0x0, 0x0, 0x9, 0x0, 0x85, 0x2}, 0xffffffffffffffff, 0x3, r2, 0xb) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) socket(0x2000000000000021, 0x0, 0x10000000000002) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x4, 0x6f) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r6, r5, 0x0, 0x7f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x81, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket(0x1e, 0x3, 0xff) accept4$inet6(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000240)=0x1c, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0xce30, 0x10080, @mcast2, 0x9b}, 0x1c) r8 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r8, r4, 0x0, 0x100000700) 20:46:23 executing program 5: syz_emit_ethernet(0x53, &(0x7f00000002c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c05218", 0x19, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x18, 0x1f}], {0x0, 0x0, 0x11, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "4451239c93"}}}}}}}, 0x0) [ 239.729555] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:46:23 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) io_setup(0x0, &(0x7f00000003c0)) 20:46:23 executing program 2: syz_emit_ethernet(0x48, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "98f10b", 0xe, 0x0, 0x0, @remote, @dev, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}], "5a1a28f27827"}}}}}, 0x0) [ 239.792449] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:46:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd400a4008f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x70280}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x420080, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7000000000000) 20:46:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1000000002, 0x70, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:46:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c05218", 0x14, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x3}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 20:46:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:26 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a2bb8d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "8a93e1", 0x0, 0x62, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 20:46:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f00000002c0)={'hsr0\x00', @ifru_names}) 20:46:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast1, @local}, 0xc) 20:46:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x20000000000001) 20:46:26 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x5c831, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') mlock(&(0x7f00005f5000/0x3000)=nil, 0x3000) 20:46:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 20:46:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 20:46:26 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000001600)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "9ff91e", 0x28, 0x6, 0x0, @remote, @local, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) [ 244.166581] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.173894] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.292310] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.817124] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:46:40 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a2bb8d", 0x28, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 20:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000014c0)=[{0x0}, {0x0}], 0x2}, 0x23) 20:46:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000002c0)={'bond_slave_0\x00', @ifru_names}) 20:46:40 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:46:40 executing program 5: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xe) 20:46:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@private2}) [ 256.897251] bond_slave_0: mtu less than device minimum 20:46:40 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYRES32=r4], 0x28}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:46:40 executing program 4: 20:46:40 executing program 1: 20:46:40 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "95be12", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:46:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf9870b9a48e01e1620000000000000837d6cf0b17594c7cb3c510892f5574024de020343dac17e4650dba918ba4536d90ff36c880f332f98223d03398150eaaccd02a6cab61cb9058e69ebd84fc5c3bc0a26ceaa809f3f4d1cec1f246b4d2cc8e1655046e911113", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b5b24bf98", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:46:40 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "98f10b", 0x8, 0x29, 0x0, @remote, @dev, {[@fragment]}}}}}, 0x0) 20:46:40 executing program 1: 20:46:40 executing program 5: [ 257.099913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:40 executing program 2: 20:46:40 executing program 1: 20:46:40 executing program 5: 20:46:41 executing program 3: 20:46:41 executing program 2: 20:46:41 executing program 1: 20:46:41 executing program 5: [ 257.664107] syz-executor.3 (8516) used greatest stack depth: 22736 bytes left [ 257.672552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:43 executing program 0: 20:46:43 executing program 4: 20:46:43 executing program 1: 20:46:43 executing program 2: 20:46:43 executing program 5: 20:46:43 executing program 3: 20:46:43 executing program 0: 20:46:43 executing program 3: 20:46:43 executing program 5: 20:46:43 executing program 1: 20:46:43 executing program 0: 20:46:43 executing program 2: 20:46:43 executing program 4: 20:46:43 executing program 2: 20:46:43 executing program 3: 20:46:43 executing program 0: 20:46:43 executing program 1: 20:46:43 executing program 5: 20:46:43 executing program 2: 20:46:43 executing program 4: 20:46:44 executing program 3: 20:46:44 executing program 0: 20:46:44 executing program 5: 20:46:44 executing program 1: 20:46:44 executing program 4: 20:46:44 executing program 2: 20:46:44 executing program 0: 20:46:44 executing program 3: 20:46:44 executing program 4: 20:46:44 executing program 5: 20:46:44 executing program 0: 20:46:44 executing program 1: 20:46:44 executing program 2: 20:46:44 executing program 3: 20:46:44 executing program 4: 20:46:44 executing program 5: 20:46:44 executing program 1: 20:46:44 executing program 2: 20:46:44 executing program 0: 20:46:44 executing program 4: 20:46:44 executing program 3: 20:46:44 executing program 5: 20:46:44 executing program 2: 20:46:44 executing program 4: 20:46:44 executing program 1: 20:46:44 executing program 0: 20:46:44 executing program 3: 20:46:44 executing program 5: 20:46:44 executing program 2: 20:46:44 executing program 1: 20:46:44 executing program 4: 20:46:44 executing program 0: 20:46:44 executing program 3: 20:46:44 executing program 5: 20:46:44 executing program 4: 20:46:44 executing program 2: 20:46:44 executing program 1: 20:46:44 executing program 0: 20:46:44 executing program 3: 20:46:44 executing program 5: 20:46:44 executing program 1: 20:46:44 executing program 4: 20:46:44 executing program 2: 20:46:44 executing program 0: 20:46:44 executing program 3: 20:46:44 executing program 5: 20:46:44 executing program 1: 20:46:44 executing program 4: 20:46:44 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 0: 20:46:45 executing program 5: 20:46:45 executing program 4: 20:46:45 executing program 2: 20:46:45 executing program 1: 20:46:45 executing program 0: 20:46:45 executing program 3: 20:46:45 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 5: 20:46:45 executing program 1: 20:46:45 executing program 4: 20:46:45 executing program 0: 20:46:45 executing program 2: 20:46:45 executing program 5: 20:46:45 executing program 3: 20:46:45 executing program 1: 20:46:45 executing program 4: 20:46:45 executing program 5: 20:46:45 executing program 0: 20:46:45 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 1: 20:46:45 executing program 5: 20:46:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 20:46:45 executing program 0: 20:46:45 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 5: 20:46:45 executing program 1: 20:46:45 executing program 4: 20:46:45 executing program 2: 20:46:45 executing program 5: 20:46:45 executing program 4: 20:46:45 executing program 0: 20:46:45 executing program 3: 20:46:45 executing program 1: 20:46:45 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 4: 20:46:45 executing program 5: 20:46:45 executing program 0: 20:46:45 executing program 1: 20:46:45 executing program 3: 20:46:45 executing program 2: 20:46:45 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 3: 20:46:46 executing program 2: 20:46:46 executing program 0: 20:46:46 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 3: 20:46:46 executing program 1: 20:46:46 executing program 2: 20:46:46 executing program 0: 20:46:46 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 3: 20:46:46 executing program 1: 20:46:46 executing program 2: 20:46:46 executing program 0: 20:46:46 executing program 4: 20:46:46 executing program 3: 20:46:46 executing program 2: 20:46:46 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:46:46 executing program 5: unshare(0x50010100) 20:46:46 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 20:46:46 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x204000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) 20:46:46 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x610400) 20:46:46 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 20:46:46 executing program 4: alarm(0x12) 20:46:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="95d9f587307925") 20:46:46 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$alg(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001100)=[@assoc={0x18}, @op={0x18}], 0x30}, 0x0) 20:46:46 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:46 executing program 1: io_setup(0x8001, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 20:46:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="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") 20:46:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) 20:46:46 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_notify={{0x18, 0x17}, {@none, "951f8948ae2c1fde2077b0089ab03ad6"}}}, 0x1a) 20:46:46 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmmsg$alg(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:46:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{}, {0xe7}}) 20:46:46 executing program 4: 20:46:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) 20:46:46 executing program 4: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = socket$rxrpc(0x21, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) socket(0x0, 0x0, 0x8) socket(0x2, 0x2, 0x2) socket(0x1d, 0xa, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x92212b3c94ec4fc9) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 20:46:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f, 0x0, "c97f470f3aeefd1866689ff0a7eacac5a8ddf0"}) 20:46:46 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x141200, 0x0) 20:46:46 executing program 0: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000000)={0x0, "0e5109741a8c44bd72ccab7c3520ab092ab2f15fad031377f1feb2b13294d3f9190731058bb905bd8d877bef82ff6069bf07fd360a6329a8c258c566466717ce8608eed874b2156cfe891f269af517884af11158a610ab562048472894ff06540b69247176bb72a37424970b2ac37383600f81978f9bbbd7c224676d898b3856e0da3a31e9ddb324285cc0c901b43cb5257352810bd30c118a68768406ddf8853a5184b60f858ccb06e4eed6d9c90feb075c702250f11736b526567947fdde11f3516f2814e7ee696117bcf5fde96bbb02d4464b746bb2085dd96c7dcc6718f701e8950a8b526d45becac2ba044f93a3bdcf849e87c7d8880853b0da9311c6ff0babeb015edabe64577849fb4657e1a09658e1c2dfc582ed59210702b1c391895508016ab811941f607896d65997d29fcdeb377c5b23d2378f7cd28216c5f32c7327cd52a873488bb8984b758bf999ec33243fb710b4e48efa67635367c097452c685a29121bd99583ba53271ff4c14e0ee8197028929632b34aa8d0ef4ed57b375c42258c355ec76d1406e9bbc339d725f9240dd3366fbf9514fae61f23e2e04e2c6217af0a3ec57720a4cbef728eb86db17edf41cb4fca83e9b96eef8d5981bd15e1a7cb52e1d3419ba124096755d88749fb6f32bd3f329ea3e6bd9d4c72f1115119a93b3e8021bd7f2b67eaa0c46403c95683afb95cdb605ebaa9ba8fe54b"}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000009c0)) 20:46:46 executing program 2: socketpair(0x1e, 0x0, 0x1, 0x0) 20:46:47 executing program 3: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:47 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000300)={{}, 'port1\x00'}) 20:46:47 executing program 5: alarm(0x647f) [ 263.512051] can: request_module (can-proto-0) failed. 20:46:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4100, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:46:47 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xa4201, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 20:46:47 executing program 3: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:46:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x0, 0x400}) [ 263.643088] can: request_module (can-proto-0) failed. 20:46:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0xb0, "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"}) 20:46:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r0) 20:46:47 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x105040) 20:46:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000a80)) 20:46:47 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x102) 20:46:47 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:46:47 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xfe480, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) 20:46:47 executing program 0: syz_open_pts(0xffffffffffffffff, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000440)) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x400, 0x0) 20:46:47 executing program 2: setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) 20:46:47 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9c") 20:46:47 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 20:46:47 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xc04e3d309e23ed02, 0x0) 20:46:47 executing program 1: read$alg(0xffffffffffffffff, 0x0, 0x0) 20:46:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:46:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8851) 20:46:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)) 20:46:47 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000009c0)) 20:46:47 executing program 5: syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x0, 0x6880) 20:46:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000003540)={0xa1, 0x0, &(0x7f0000003140)="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"}) 20:46:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000003540)={0x0, 0x0, 0x0}) 20:46:47 executing program 0: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x10008, 0x208080) 20:46:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000001200)={{0x0, 0x1e}, 'port1\x00'}) 20:46:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 20:46:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 20:46:47 executing program 1: socket(0x18, 0x0, 0x2) 20:46:47 executing program 2: socketpair(0x1f, 0x0, 0x0, 0x0) 20:46:47 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80840) 20:46:47 executing program 5: getitimer(0x1, &(0x7f0000000340)) 20:46:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x7fff}) 20:46:48 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) 20:46:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000680)={0x3}) 20:46:48 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:46:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x4}) 20:46:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 20:46:48 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 20:46:48 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc7b}], 0x1, 0x0) 20:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)) 20:46:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x4}}) 20:46:48 executing program 5: unshare(0x2c000000) 20:46:48 executing program 1: syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x0, 0x0) 20:46:48 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) 20:46:48 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000580)={[0x6]}, &(0x7f00000005c0), 0x8) 20:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "95298c501c83255623bba9b4b84f0faa53fcc7"}) 20:46:48 executing program 2: unshare(0x4d060200) 20:46:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 20:46:48 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x440, 0x0) 20:46:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x3, 0x0, 0x0}) 20:46:48 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x80840) 20:46:48 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000fc0)='$\x00', 0x2) 20:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETX(r0, 0x5432, 0x0) 20:46:48 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x6c) [ 264.899037] block nbd0: Unsupported socket: shutdown callout must be supported. 20:46:48 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x802, 0x0) 20:46:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 20:46:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000480)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "44417a89"}, 0x0, 0x0, @planes=0x0}) [ 264.914351] block nbd0: Unsupported socket: shutdown callout must be supported. 20:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)) 20:46:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87170266"}, 0x0, 0x0, @planes=0x0}) 20:46:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x3, 0x0, 0x0}) 20:46:48 executing program 1: timer_create(0x3, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001100)) 20:46:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x101, 0x0, "3e1fe0128e80e9fc"}) 20:46:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000005c0)) 20:46:48 executing program 4: clone(0x4800, 0x0, 0x0, 0x0, 0x0) 20:46:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000ac0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}) 20:46:48 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x4]}, &(0x7f0000000040), 0x8) 20:46:48 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 265.304439] ================================================================== [ 265.304590] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x2f4/0x6f0 [ 265.304604] Read of size 32 at addr ffffffff88546860 by task syz-executor.2/8961 [ 265.304608] [ 265.304624] CPU: 1 PID: 8961 Comm: syz-executor.2 Not tainted 4.19.149-syzkaller #0 [ 265.304633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.304638] Call Trace: [ 265.304713] dump_stack+0x22c/0x33e [ 265.304774] print_address_description.cold+0x5/0x25c [ 265.304795] kasan_report_error.cold+0x66/0xb9 [ 265.304813] ? fbcon_get_font+0x2f4/0x6f0 [ 265.304830] kasan_report+0x8f/0x96 [ 265.304848] ? fbcon_get_font+0x2f4/0x6f0 [ 265.304866] memcpy+0x20/0x50 [ 265.304884] fbcon_get_font+0x2f4/0x6f0 [ 265.304907] ? fbcon_resize+0x930/0x930 [ 265.304954] con_font_op+0x1f7/0x1140 [ 265.304999] ? __might_fault+0x11f/0x1d0 [ 265.305021] ? con_write+0xb0/0xb0 [ 265.305090] ? lock_downgrade+0x750/0x750 [ 265.305118] ? __might_fault+0x192/0x1d0 [ 265.305165] vt_ioctl+0x17cf/0x2af0 [ 265.305214] ? check_preemption_disabled+0x1/0x2b0 [ 265.305234] ? vt_waitactive+0x320/0x320 [ 265.305284] ? avc_has_extended_perms+0x919/0x1020 [ 265.305345] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 265.305387] ? tty_jobctrl_ioctl+0x4d/0xf15 [ 265.305404] ? vt_waitactive+0x320/0x320 [ 265.305421] tty_ioctl+0x5b0/0x1420 [ 265.305440] ? tty_vhangup+0x30/0x30 [ 265.305455] ? mark_held_locks+0xf0/0xf0 [ 265.305524] ? do_futex+0x163/0x1c60 [ 265.305544] ? mark_held_locks+0xf0/0xf0 [ 265.305562] ? find_held_lock+0x2d/0x110 [ 265.305579] ? mark_held_locks+0xf0/0xf0 [ 265.305606] ? tty_vhangup+0x30/0x30 [ 265.305649] do_vfs_ioctl+0xcdb/0x12e0 [ 265.305696] ? selinux_file_ioctl+0x44f/0x5e0 [ 265.305713] ? ioctl_preallocate+0x200/0x200 [ 265.305730] ? selinux_parse_skb.constprop.0+0x1f0/0x1f0 [ 265.305756] ? __fget+0x3ad/0x570 [ 265.305784] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 265.305843] ? do_syscall_64+0x207/0x670 [ 265.305861] ? check_preemption_disabled+0x41/0x2b0 [ 265.305887] ksys_ioctl+0x9b/0xc0 [ 265.305904] __x64_sys_ioctl+0x6f/0xb0 [ 265.305921] do_syscall_64+0xf9/0x670 [ 265.305967] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.305981] RIP: 0033:0x45de29 [ 265.305999] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.306008] RSP: 002b:00007fa4dcedbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.306023] RAX: ffffffffffffffda RBX: 0000000000010880 RCX: 000000000045de29 [ 265.306034] RDX: 0000000020000ac0 RSI: 0000000000004b72 RDI: 0000000000000003 [ 265.306043] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 265.306052] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 265.306062] R13: 00007ffce14b66bf R14: 00007fa4dcedc9c0 R15: 000000000118bf2c [ 265.306084] [ 265.306090] The buggy address belongs to the variable: [ 265.306120] fontdata_8x16+0x1000/0x1120 [ 265.306124] [ 265.306129] Memory state around the buggy address: [ 265.306144] ffffffff88546700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.306154] ffffffff88546780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.306167] >ffffffff88546800: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 265.306173] ^ [ 265.306184] ffffffff88546880: 06 fa fa fa fa fa fa fa 05 fa fa fa fa fa fa fa [ 265.306195] ffffffff88546900: 06 fa fa fa fa fa fa fa 00 00 03 fa fa fa fa fa [ 265.306201] ================================================================== [ 265.306206] Disabling lock debugging due to kernel taint [ 265.313315] Kernel panic - not syncing: panic_on_warn set ... [ 265.313315] [ 265.313335] CPU: 1 PID: 8961 Comm: syz-executor.2 Tainted: G B 4.19.149-syzkaller #0 [ 265.313343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.313347] Call Trace: [ 265.313367] dump_stack+0x22c/0x33e [ 265.313453] panic+0x2ac/0x565 [ 265.313472] ? __warn_printk+0xf3/0xf3 [ 265.313502] ? preempt_schedule_common+0x45/0xc0 [ 265.313520] ? ___preempt_schedule+0x16/0x18 [ 265.313562] ? trace_hardirqs_on+0x55/0x210 [ 265.313583] kasan_end_report+0x43/0x49 [ 265.313598] kasan_report_error.cold+0x83/0xb9 [ 265.313615] ? fbcon_get_font+0x2f4/0x6f0 [ 265.313629] kasan_report+0x8f/0x96 [ 265.313646] ? fbcon_get_font+0x2f4/0x6f0 [ 265.313663] memcpy+0x20/0x50 [ 265.313680] fbcon_get_font+0x2f4/0x6f0 [ 265.313700] ? fbcon_resize+0x930/0x930 [ 265.313715] con_font_op+0x1f7/0x1140 [ 265.313728] ? __might_fault+0x11f/0x1d0 [ 265.313744] ? con_write+0xb0/0xb0 [ 265.313768] ? lock_downgrade+0x750/0x750 [ 265.313790] ? __might_fault+0x192/0x1d0 [ 265.313807] vt_ioctl+0x17cf/0x2af0 [ 265.313821] ? check_preemption_disabled+0x1/0x2b0 [ 265.313837] ? vt_waitactive+0x320/0x320 [ 265.313853] ? avc_has_extended_perms+0x919/0x1020 [ 265.313876] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 265.313892] ? tty_jobctrl_ioctl+0x4d/0xf15 [ 265.313905] ? vt_waitactive+0x320/0x320 [ 265.313917] tty_ioctl+0x5b0/0x1420 [ 265.313939] ? tty_vhangup+0x30/0x30 [ 265.313954] ? mark_held_locks+0xf0/0xf0 [ 265.313967] ? do_futex+0x163/0x1c60 [ 265.313982] ? mark_held_locks+0xf0/0xf0 [ 265.313996] ? find_held_lock+0x2d/0x110 [ 265.314012] ? mark_held_locks+0xf0/0xf0 [ 265.314031] ? tty_vhangup+0x30/0x30 [ 265.314046] do_vfs_ioctl+0xcdb/0x12e0 [ 265.314062] ? selinux_file_ioctl+0x44f/0x5e0 [ 265.314076] ? ioctl_preallocate+0x200/0x200 [ 265.314094] ? selinux_parse_skb.constprop.0+0x1f0/0x1f0 [ 265.314109] ? __fget+0x3ad/0x570 [ 265.314126] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 265.314142] ? do_syscall_64+0x207/0x670 [ 265.314157] ? check_preemption_disabled+0x41/0x2b0 [ 265.314175] ksys_ioctl+0x9b/0xc0 [ 265.314191] __x64_sys_ioctl+0x6f/0xb0 [ 265.314206] do_syscall_64+0xf9/0x670 [ 265.314224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.314235] RIP: 0033:0x45de29 [ 265.314250] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.314259] RSP: 002b:00007fa4dcedbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.314283] RAX: ffffffffffffffda RBX: 0000000000010880 RCX: 000000000045de29 [ 265.314291] RDX: 0000000020000ac0 RSI: 0000000000004b72 RDI: 0000000000000003 [ 265.314300] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 265.314309] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 265.314318] R13: 00007ffce14b66bf R14: 00007fa4dcedc9c0 R15: 000000000118bf2c [ 265.315329] Kernel Offset: disabled [ 265.953879] Rebooting in 86400 seconds..