Warning: Permanently added '10.128.0.64' (ECDSA) to the list of known hosts. 2020/02/05 22:04:12 fuzzer started 2020/02/05 22:04:14 dialing manager at 10.128.0.26:35493 2020/02/05 22:04:14 syscalls: 2939 2020/02/05 22:04:14 code coverage: enabled 2020/02/05 22:04:14 comparison tracing: enabled 2020/02/05 22:04:14 extra coverage: enabled 2020/02/05 22:04:14 setuid sandbox: enabled 2020/02/05 22:04:14 namespace sandbox: enabled 2020/02/05 22:04:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 22:04:14 fault injection: enabled 2020/02/05 22:04:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 22:04:14 net packet injection: enabled 2020/02/05 22:04:14 net device setup: enabled 2020/02/05 22:04:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/05 22:04:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:06:55 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) [ 246.083318][ T9722] IPVS: ftp: loaded support on port[0] = 21 22:06:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 246.225137][ T9722] chnl_net:caif_netlink_parms(): no params data found [ 246.358032][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.379008][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.391000][ T9722] device bridge_slave_0 entered promiscuous mode 22:06:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="93b46981ca0700591d33135d58b81a07", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x5b) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) [ 246.411650][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.419246][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.438312][ T9722] device bridge_slave_1 entered promiscuous mode [ 246.458639][ T9727] IPVS: ftp: loaded support on port[0] = 21 [ 246.491796][ T9722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.520718][ T9722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.575510][ T9722] team0: Port device team_slave_0 added [ 246.596782][ T9722] team0: Port device team_slave_1 added [ 246.637961][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.646506][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.674614][ T9722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.711868][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.721144][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.751006][ T9722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:06:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newaddr={0x18, 0x68, 0x1}, 0x18}}, 0x0) [ 246.788411][ T9729] IPVS: ftp: loaded support on port[0] = 21 [ 246.791689][ T9727] chnl_net:caif_netlink_parms(): no params data found [ 246.852228][ T9722] device hsr_slave_0 entered promiscuous mode [ 246.910175][ T9722] device hsr_slave_1 entered promiscuous mode [ 247.058353][ T9732] IPVS: ftp: loaded support on port[0] = 21 [ 247.077067][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.099023][ T9727] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.106778][ T9727] device bridge_slave_0 entered promiscuous mode 22:06:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 247.162837][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.172762][ T9727] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.181305][ T9727] device bridge_slave_1 entered promiscuous mode [ 247.295419][ T9727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.353927][ T9727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.488780][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 247.503907][ T9727] team0: Port device team_slave_0 added [ 247.536494][ T9738] IPVS: ftp: loaded support on port[0] = 21 [ 247.554518][ T9727] team0: Port device team_slave_1 added 22:06:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'macsec0\x00'}, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'sane-20000\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 247.638073][ T9727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.645916][ T9727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.675384][ T9727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.687013][ T9732] chnl_net:caif_netlink_parms(): no params data found [ 247.698496][ T9722] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.769175][ T9727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.776188][ T9727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.803359][ T9727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.824796][ T9722] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.906141][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.913847][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.921879][ T9729] device bridge_slave_0 entered promiscuous mode [ 247.934389][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.935626][ T9741] IPVS: ftp: loaded support on port[0] = 21 [ 247.941686][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.942857][ T9729] device bridge_slave_1 entered promiscuous mode [ 247.973004][ T9722] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.057045][ T9722] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.159501][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.232207][ T9727] device hsr_slave_0 entered promiscuous mode [ 248.291484][ T9727] device hsr_slave_1 entered promiscuous mode [ 248.329140][ T9727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.337961][ T9727] Cannot create hsr debugfs directory [ 248.358330][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.454625][ T9729] team0: Port device team_slave_0 added [ 248.494270][ T9729] team0: Port device team_slave_1 added [ 248.501203][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.508315][ T9732] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.517361][ T9732] device bridge_slave_0 entered promiscuous mode [ 248.563265][ T9738] chnl_net:caif_netlink_parms(): no params data found [ 248.578111][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.585690][ T9732] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.594137][ T9732] device bridge_slave_1 entered promiscuous mode [ 248.617227][ T9732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.642170][ T9732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.674242][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.681831][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.712362][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.735819][ T9732] team0: Port device team_slave_0 added [ 248.762895][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.771558][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.798555][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.811295][ T9732] team0: Port device team_slave_1 added [ 248.927031][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.934401][ T9738] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.943183][ T9738] device bridge_slave_0 entered promiscuous mode [ 248.981294][ T9732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.988292][ T9732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.018739][ T9732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.033381][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.040744][ T9738] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.049053][ T9738] device bridge_slave_1 entered promiscuous mode [ 249.062235][ T9741] chnl_net:caif_netlink_parms(): no params data found [ 249.140977][ T9729] device hsr_slave_0 entered promiscuous mode [ 249.199202][ T9729] device hsr_slave_1 entered promiscuous mode [ 249.249082][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.257585][ T9729] Cannot create hsr debugfs directory [ 249.267036][ T9732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.275351][ T9732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.302585][ T9732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.326662][ T9738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.362148][ T9738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.400213][ T9738] team0: Port device team_slave_0 added [ 249.444389][ T9738] team0: Port device team_slave_1 added [ 249.454826][ T9727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.542129][ T9732] device hsr_slave_0 entered promiscuous mode [ 249.599411][ T9732] device hsr_slave_1 entered promiscuous mode [ 249.649074][ T9732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.657047][ T9732] Cannot create hsr debugfs directory [ 249.704732][ T9727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.764807][ T9727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.836992][ T9738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.844187][ T9738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.870968][ T9738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.887934][ T9738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.895141][ T9738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.922021][ T9738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.938107][ T9727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.001393][ T9741] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.008514][ T9741] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.016757][ T9741] device bridge_slave_0 entered promiscuous mode [ 250.082692][ T9741] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.093314][ T9741] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.102006][ T9741] device bridge_slave_1 entered promiscuous mode [ 250.171993][ T9738] device hsr_slave_0 entered promiscuous mode [ 250.229416][ T9738] device hsr_slave_1 entered promiscuous mode [ 250.279106][ T9738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.286721][ T9738] Cannot create hsr debugfs directory [ 250.298638][ T9741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.363143][ T9741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.385892][ T9722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.442178][ T9741] team0: Port device team_slave_0 added [ 250.486343][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.494843][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.504790][ T9741] team0: Port device team_slave_1 added [ 250.541980][ T9722] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.574197][ T9732] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.636405][ T9732] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.681169][ T9732] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.732590][ T9741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.740240][ T9741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.769924][ T9741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.782056][ T9729] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 250.855370][ T9729] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.911314][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.920746][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.930814][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.938152][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.946821][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.961796][ T9732] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.010847][ T9741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.018064][ T9741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.044540][ T9741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.062620][ T9729] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.131221][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.140799][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.150135][ T2693] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.157204][ T2693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.195854][ T9729] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.231341][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.243626][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.293465][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.302757][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.311837][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.321098][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.330200][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.345180][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.354457][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.412424][ T9741] device hsr_slave_0 entered promiscuous mode [ 251.459533][ T9741] device hsr_slave_1 entered promiscuous mode [ 251.499051][ T9741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.506654][ T9741] Cannot create hsr debugfs directory [ 251.533441][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.551463][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.576734][ T9738] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 251.611662][ T9738] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 251.693844][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.721042][ T9738] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 251.762123][ T9738] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 251.888043][ T9727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.926741][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.934722][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.995984][ T9722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.004027][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.012135][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.025859][ T9727] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.045150][ T9732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.086876][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.097602][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.106396][ T3355] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.113670][ T3355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.132517][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.159676][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.171970][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.180849][ T3355] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.188368][ T3355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.196504][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.236030][ T9732] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.251304][ T9741] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 252.300864][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.309642][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.318322][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.327474][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.335467][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.344260][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.353175][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.362765][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.390084][ T9741] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 252.435363][ T9741] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 252.495747][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.507304][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.516139][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.523709][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.531577][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.540647][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.549932][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.556986][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.568217][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.583369][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.599469][ T9741] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 252.642062][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.652982][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.679918][ T9738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.692561][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.701916][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.711432][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.720449][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.729635][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.740135][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.786055][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.796090][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.805177][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.813927][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.822840][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.831756][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.841124][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.850316][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.858962][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.866806][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.874880][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.883697][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.892765][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.901983][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.915337][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.929017][ T9722] device veth0_vlan entered promiscuous mode [ 252.938565][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.950549][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.958472][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.967086][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.978228][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.005018][ T9722] device veth1_vlan entered promiscuous mode [ 253.036261][ T9738] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.056692][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.067732][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.076263][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.085237][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.093942][ T2693] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.101059][ T2693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.108713][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.116323][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.124173][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.161325][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.170604][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.183078][ T2797] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.190352][ T2797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.198081][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.206936][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.216078][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.225127][ T2797] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.232272][ T2797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.264448][ T9727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.273651][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.282411][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.291619][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.300449][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.308892][ T2797] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.316080][ T2797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.324637][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.332251][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.345862][ T9722] device veth0_macvtap entered promiscuous mode [ 253.377838][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.388356][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.397885][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.407012][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.415870][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.433751][ T9722] device veth1_macvtap entered promiscuous mode [ 253.457401][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.466215][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.475902][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.484285][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.493592][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.502629][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.511844][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.521571][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.530924][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.541305][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.552619][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.565770][ T9732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.595732][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.604655][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.616428][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.629846][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.638671][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.647795][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.672944][ T9741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.702442][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.718467][ T9738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.730596][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.743372][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.752489][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.761562][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.771924][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.800415][ T9741] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.816940][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.829956][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.841160][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.850331][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.858052][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.867476][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.876020][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.884975][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.894192][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.903036][ T2693] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.910417][ T2693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.918372][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.927092][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.936248][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.945377][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.953540][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.993978][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.005559][ T9727] device veth0_vlan entered promiscuous mode [ 254.013071][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.022947][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.032049][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.039304][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.047173][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.057259][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.066102][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.118649][ T9727] device veth1_vlan entered promiscuous mode [ 254.133362][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.143089][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.152223][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.162190][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.171660][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.182780][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.192593][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.200650][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.217591][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.229275][ T9732] device veth0_vlan entered promiscuous mode [ 254.240795][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.248676][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.256947][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.377052][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.385087][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.393375][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.402917][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.430404][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.438741][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.455573][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.470072][ T9732] device veth1_vlan entered promiscuous mode [ 254.487190][ T9741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.501494][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.528986][ T9738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.539093][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.547410][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.556503][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.565919][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.575554][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.585335][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.677986][ T9727] device veth0_macvtap entered promiscuous mode [ 254.702268][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.714363][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.724020][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.736588][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.758736][ T9741] 8021q: adding VLAN 0 to HW filter on device batadv0 22:07:04 executing program 0: [ 254.774489][ T9729] device veth0_vlan entered promiscuous mode [ 254.805721][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.823262][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.845519][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:07:04 executing program 0: [ 254.868696][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.898132][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:07:04 executing program 0: [ 254.919286][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.928155][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.942428][ T9732] device veth0_macvtap entered promiscuous mode [ 254.956895][ T9727] device veth1_macvtap entered promiscuous mode [ 254.975371][ T9729] device veth1_vlan entered promiscuous mode [ 255.013891][ T9732] device veth1_macvtap entered promiscuous mode [ 255.071649][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.086162][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.099443][ T9727] batman_adv: batadv0: Interface activated: batadv_slave_0 22:07:04 executing program 0: [ 255.122399][ T9727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.134280][ T9727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.147115][ T9727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.182984][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.193645][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.205139][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.214350][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.224141][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.233031][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.245675][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.255860][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.266657][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:07:04 executing program 0: [ 255.276079][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.286097][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.300457][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.309461][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.318195][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.331937][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.342762][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.354014][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.366767][ T9732] batman_adv: batadv0: Interface activated: batadv_slave_0 22:07:04 executing program 0: [ 255.392251][ T9729] device veth0_macvtap entered promiscuous mode [ 255.420184][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.428411][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.438309][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.457997][ T9738] device veth0_vlan entered promiscuous mode [ 255.472373][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:07:04 executing program 0: [ 255.484703][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.495311][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.506459][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.519881][ T9732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.585005][ T9729] device veth1_macvtap entered promiscuous mode [ 255.629385][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.637711][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.649927][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.658502][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.667630][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.676476][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.685476][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.694944][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.704059][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.717923][ T9738] device veth1_vlan entered promiscuous mode [ 255.792687][ T9741] device veth0_vlan entered promiscuous mode [ 255.803937][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.812544][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.825884][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.834017][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.982320][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.995123][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.008969][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.039104][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.052325][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.063002][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.076571][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.096249][ T9738] device veth0_macvtap entered promiscuous mode [ 256.124999][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.139838][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.163074][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.173485][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.185084][ T9741] device veth1_vlan entered promiscuous mode [ 256.202633][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.213825][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.226041][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.236978][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.246873][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.257880][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.271477][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.285214][ T9738] device veth1_macvtap entered promiscuous mode [ 256.293726][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.302899][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.311419][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.319867][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.328741][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.395479][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.413317][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.424484][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.435094][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.445195][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.457439][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.467635][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.478228][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.491009][ T9738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.516346][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.525213][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.534380][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.547534][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.558355][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.570516][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.581863][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.592028][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.603655][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.613936][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.624659][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.636568][ T9738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.732607][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.744406][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.753987][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.763832][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.786287][ T9741] device veth0_macvtap entered promiscuous mode [ 256.830367][ T9741] device veth1_macvtap entered promiscuous mode 22:07:06 executing program 1: 22:07:06 executing program 2: 22:07:06 executing program 0: [ 257.021242][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.088945][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.128095][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.156682][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.167435][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.178772][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.190871][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.203815][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.215711][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.230284][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.242445][ T9741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.253994][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.263965][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.274010][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.285949][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.297329][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.320158][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.332318][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.342294][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.355232][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.366965][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.378572][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.394014][ T9741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.405430][ T9741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.415566][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 257.415579][ T27] audit: type=1804 audit(1580940426.620:31): pid=9807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir852971179/syzkaller.Qj7I7O/0/bus" dev="sda1" ino=16533 res=1 [ 257.450565][ T9741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.461869][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.472284][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.488010][ T27] audit: type=1804 audit(1580940426.690:32): pid=9806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir852971179/syzkaller.Qj7I7O/0/bus" dev="sda1" ino=16533 res=1 [ 257.600237][ T27] audit: type=1804 audit(1580940426.810:33): pid=9806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir852971179/syzkaller.Qj7I7O/0/bus" dev="sda1" ino=16533 res=1 [ 257.637938][ T27] audit: type=1804 audit(1580940426.810:34): pid=9807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir852971179/syzkaller.Qj7I7O/0/bus" dev="sda1" ino=16533 res=1 [ 257.667392][ T27] audit: type=1804 audit(1580940426.820:35): pid=9807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir852971179/syzkaller.Qj7I7O/0/bus" dev="sda1" ino=16533 res=1 22:07:06 executing program 4: 22:07:07 executing program 5: 22:07:07 executing program 3: 22:07:07 executing program 1: 22:07:07 executing program 0: 22:07:07 executing program 2: 22:07:07 executing program 4: [ 257.811798][ T9813] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 257.841727][ T9816] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 22:07:07 executing program 4: 22:07:07 executing program 1: 22:07:07 executing program 0: 22:07:07 executing program 2: 22:07:07 executing program 3: 22:07:07 executing program 5: 22:07:07 executing program 3: 22:07:07 executing program 5: 22:07:07 executing program 1: 22:07:07 executing program 2: 22:07:07 executing program 0: 22:07:07 executing program 4: 22:07:07 executing program 3: 22:07:07 executing program 5: 22:07:07 executing program 2: 22:07:07 executing program 1: 22:07:07 executing program 0: 22:07:08 executing program 4: 22:07:08 executing program 3: 22:07:08 executing program 5: 22:07:08 executing program 1: 22:07:08 executing program 2: 22:07:08 executing program 0: 22:07:08 executing program 3: 22:07:08 executing program 4: 22:07:08 executing program 1: 22:07:08 executing program 5: 22:07:08 executing program 2: 22:07:08 executing program 0: 22:07:08 executing program 2: 22:07:08 executing program 1: 22:07:08 executing program 0: 22:07:08 executing program 3: 22:07:08 executing program 5: 22:07:08 executing program 4: 22:07:08 executing program 1: 22:07:08 executing program 2: 22:07:08 executing program 0: 22:07:08 executing program 3: 22:07:08 executing program 5: 22:07:08 executing program 4: 22:07:09 executing program 3: 22:07:09 executing program 2: 22:07:09 executing program 0: 22:07:09 executing program 1: 22:07:09 executing program 5: 22:07:09 executing program 4: 22:07:09 executing program 1: 22:07:09 executing program 5: 22:07:09 executing program 3: 22:07:09 executing program 2: 22:07:09 executing program 4: 22:07:09 executing program 0: 22:07:09 executing program 3: 22:07:09 executing program 5: 22:07:09 executing program 1: 22:07:09 executing program 4: 22:07:09 executing program 0: 22:07:09 executing program 2: 22:07:09 executing program 3: 22:07:09 executing program 5: 22:07:09 executing program 4: 22:07:09 executing program 2: 22:07:09 executing program 1: 22:07:09 executing program 0: 22:07:09 executing program 3: 22:07:09 executing program 5: 22:07:09 executing program 4: 22:07:10 executing program 0: 22:07:10 executing program 2: 22:07:10 executing program 3: 22:07:10 executing program 5: 22:07:10 executing program 1: 22:07:10 executing program 4: 22:07:10 executing program 2: 22:07:10 executing program 0: 22:07:10 executing program 5: 22:07:10 executing program 3: 22:07:10 executing program 1: 22:07:10 executing program 4: 22:07:10 executing program 0: 22:07:10 executing program 2: 22:07:10 executing program 5: 22:07:10 executing program 3: 22:07:10 executing program 1: 22:07:10 executing program 4: 22:07:10 executing program 0: 22:07:10 executing program 2: 22:07:10 executing program 3: 22:07:10 executing program 5: 22:07:11 executing program 2: 22:07:11 executing program 1: 22:07:11 executing program 0: 22:07:11 executing program 3: 22:07:11 executing program 4: 22:07:11 executing program 5: 22:07:11 executing program 0: 22:07:11 executing program 2: 22:07:11 executing program 3: 22:07:11 executing program 1: 22:07:11 executing program 4: 22:07:11 executing program 5: 22:07:11 executing program 1: 22:07:11 executing program 0: 22:07:11 executing program 3: 22:07:11 executing program 2: 22:07:11 executing program 5: 22:07:11 executing program 4: 22:07:11 executing program 2: 22:07:11 executing program 1: 22:07:11 executing program 3: 22:07:11 executing program 5: 22:07:11 executing program 0: 22:07:11 executing program 4: 22:07:12 executing program 2: 22:07:12 executing program 3: 22:07:12 executing program 1: 22:07:12 executing program 5: 22:07:12 executing program 0: 22:07:12 executing program 4: 22:07:12 executing program 5: 22:07:12 executing program 0: 22:07:12 executing program 2: 22:07:12 executing program 3: 22:07:12 executing program 1: 22:07:12 executing program 4: 22:07:12 executing program 2: 22:07:12 executing program 3: 22:07:12 executing program 1: 22:07:12 executing program 5: 22:07:12 executing program 4: 22:07:12 executing program 0: 22:07:12 executing program 2: 22:07:12 executing program 3: 22:07:12 executing program 5: 22:07:12 executing program 1: 22:07:12 executing program 4: 22:07:13 executing program 0: 22:07:13 executing program 2: 22:07:13 executing program 5: 22:07:13 executing program 3: 22:07:13 executing program 1: 22:07:13 executing program 4: 22:07:13 executing program 0: 22:07:13 executing program 2: 22:07:13 executing program 3: 22:07:13 executing program 5: 22:07:13 executing program 4: 22:07:13 executing program 1: 22:07:13 executing program 0: 22:07:13 executing program 2: 22:07:13 executing program 1: 22:07:13 executing program 3: 22:07:13 executing program 4: 22:07:13 executing program 5: 22:07:13 executing program 0: 22:07:13 executing program 2: 22:07:13 executing program 1: 22:07:13 executing program 3: 22:07:13 executing program 4: 22:07:13 executing program 5: 22:07:14 executing program 1: 22:07:14 executing program 2: 22:07:14 executing program 0: 22:07:14 executing program 3: 22:07:14 executing program 4: 22:07:14 executing program 5: 22:07:14 executing program 2: 22:07:14 executing program 1: 22:07:14 executing program 3: 22:07:14 executing program 0: 22:07:14 executing program 4: 22:07:14 executing program 5: 22:07:14 executing program 2: 22:07:14 executing program 3: 22:07:14 executing program 0: 22:07:14 executing program 1: 22:07:14 executing program 4: 22:07:14 executing program 5: 22:07:14 executing program 2: 22:07:14 executing program 1: 22:07:14 executing program 0: 22:07:14 executing program 3: 22:07:14 executing program 2: 22:07:14 executing program 4: 22:07:14 executing program 5: 22:07:15 executing program 1: 22:07:15 executing program 0: 22:07:15 executing program 3: 22:07:15 executing program 2: 22:07:15 executing program 5: 22:07:15 executing program 1: 22:07:15 executing program 4: 22:07:15 executing program 0: 22:07:15 executing program 3: 22:07:15 executing program 2: 22:07:15 executing program 1: 22:07:15 executing program 5: 22:07:15 executing program 4: 22:07:15 executing program 3: 22:07:15 executing program 0: 22:07:15 executing program 2: 22:07:15 executing program 4: 22:07:15 executing program 1: 22:07:15 executing program 5: 22:07:15 executing program 0: 22:07:15 executing program 3: 22:07:15 executing program 2: 22:07:16 executing program 5: 22:07:16 executing program 1: 22:07:16 executing program 4: 22:07:16 executing program 0: 22:07:16 executing program 3: 22:07:16 executing program 2: 22:07:16 executing program 1: 22:07:16 executing program 0: 22:07:16 executing program 5: 22:07:16 executing program 4: 22:07:16 executing program 2: 22:07:16 executing program 3: 22:07:16 executing program 4: 22:07:16 executing program 0: 22:07:16 executing program 5: 22:07:16 executing program 1: 22:07:16 executing program 2: 22:07:16 executing program 3: 22:07:16 executing program 5: 22:07:16 executing program 0: 22:07:16 executing program 4: 22:07:16 executing program 3: 22:07:16 executing program 2: 22:07:17 executing program 5: 22:07:17 executing program 4: 22:07:17 executing program 1: 22:07:17 executing program 0: 22:07:17 executing program 3: 22:07:17 executing program 0: 22:07:17 executing program 4: 22:07:17 executing program 2: 22:07:17 executing program 5: 22:07:17 executing program 1: 22:07:17 executing program 3: 22:07:17 executing program 4: 22:07:17 executing program 0: 22:07:17 executing program 2: 22:07:17 executing program 5: 22:07:17 executing program 1: 22:07:17 executing program 3: 22:07:17 executing program 4: 22:07:17 executing program 2: 22:07:17 executing program 0: 22:07:17 executing program 5: 22:07:17 executing program 1: 22:07:17 executing program 3: 22:07:17 executing program 4: 22:07:18 executing program 0: 22:07:18 executing program 2: 22:07:18 executing program 1: 22:07:18 executing program 5: 22:07:18 executing program 3: 22:07:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="fa66eb3ed7c55caf"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8}]}, 0x28}}, 0x0) 22:07:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xfe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 22:07:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') sendfile(r1, r0, &(0x7f0000000000)=0x4000008e, 0x25) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:07:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0) 22:07:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300030c00000000000000000000000200090008000000e500000000000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e0000001000000000000000090fd95e893a46671f39d1ec8"], 0x60}}, 0x0) [ 269.157431][T10346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:07:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x32, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b3c0ee", 0x0, "d311ae"}, "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"}}}}, 0xfca) 22:07:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:07:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0x108, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x6}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 22:07:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 22:07:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) [ 269.487847][T10379] x_tables: duplicate underflow at hook 2 [ 269.540007][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.582108][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.641737][T10374] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 269.676651][T10379] x_tables: duplicate underflow at hook 2 22:07:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) 22:07:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x4000000001000009) 22:07:19 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) read(r0, &(0x7f0000001700)=""/170, 0xfd8f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 22:07:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x64}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb2, [@local]}, @generic={0x86, 0x2}]}}}}}}, 0x0) 22:07:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) 22:07:19 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000200)=""/182, &(0x7f00000000c0)=0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:07:19 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 22:07:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000180)={[], 0x6, 0x6, 0x10000, 0x1, 0x9, r1}) setpgid(r2, r4) clock_gettime(0x2, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r6+30000000}}, 0x0) tkill(r1, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 22:07:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x23}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:07:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 22:07:19 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1400}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x1}, {0x1, 0x44, 0x1000}, {}, {0x0, 0x7}, {0x0, 0x6a}, {0x0, 0x1}], 0x6) semop(r0, &(0x7f0000000240), 0x6) 22:07:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 270.478397][T10444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.571473][T10444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:19 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000013) 22:07:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) dup2(r0, r1) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, &(0x7f00000001c0)) 22:07:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000002597008b7b54d2ae0000d00200008001000098000000800100000000000000000000380200003802000038020000380200003802000004"], 0x1) 22:07:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000007805000000000000a8040000800200002001000000000000a8040000a8040000a8040000a8040000a8040000040000000000000000000000fe800000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000767863616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80020010000000000000000000000000000000000000000000000002800686c0000000000000000000000000000000000000000000000000000000000000000000000002800736f636b657400000000000000000000000000000000000000000000000200000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000200000000000000ff02000000000000000000000000000163c6521b3019635b932764570b3f733700000000000000000000000000000000000000000000000000000000000000006e657464657673696d30000000000000677265746170300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000379000160010000000000000000000000000000000000000000000000003000636f6e6e6d61726b0000000000000000000000000000000000000000000100000000000000000000000000000000280069707636686561646572000000000000000000000000000000000000000000000000000000006000484d41527a7e000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffac1e0001000000000000000000000000000000000000000000000000000000000000000073797a5f74756e00000000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022802000000000000000000000000000000000000000000000000c800636f6e6e747261636b000000000000000000000000000000000000000003fe88000000000000000000000000000100000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000ffffe0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000fe8000000000000000000000000000bbff010000000000000000000000000001d40e7ffa30aad9d19b31d8d9fa1748d20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = memfd_create(&(0x7f0000000080)='$\xf7\x97U<1', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') 22:07:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 22:07:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/12, &(0x7f0000000340)=0xc) [ 270.825278][T10463] x_tables: duplicate underflow at hook 2 22:07:20 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 22:07:20 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/461], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 22:07:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 270.982061][T10476] IPVS: length: 12 != 8 22:07:20 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x64}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) [ 271.040660][T10481] IPVS: length: 12 != 8 [ 271.167483][T10490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.187186][T10490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:07:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c07bc3376003639405cb4aed12f00cff47d010000805ae64f8f364602344324", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 22:07:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/143, 0x8f) 22:07:20 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001020040003900090035004c0a000300001900054023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8230000060c3a62645656", 0x55}], 0x1}, 0x0) 22:07:20 executing program 5: migrate_pages(0x0, 0x4, &(0x7f0000000100)=0xfffffffffffffffe, &(0x7f0000000140)=0xfffffffffffffff9) 22:07:20 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 22:07:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 22:07:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x18c}, 0x1, 0x0, 0x0, 0x2200805c}, 0x20004000) [ 271.563447][T10511] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 22:07:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) [ 271.710627][ T27] audit: type=1326 audit(1580940440.920:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10499 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 22:07:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x154, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x800000, @empty, 0x7fff}}}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xab}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x480}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9b2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4040}, 0x40) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x297f, 0x8, [0x223, 0xd94, 0x6, 0x8, 0x7], 0x81}) r6 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r6, 0x0, r6) writev(r5, &(0x7f0000000340)=[{&(0x7f0000001680)="cd", 0xfffffcf0}], 0x1) 22:07:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x23}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:07:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 22:07:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) [ 272.246414][ T27] audit: type=1326 audit(1580940441.450:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10499 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 272.739155][ C0] ================================================================== [ 272.747832][ C0] BUG: KASAN: slab-out-of-bounds in bitmap_ipmac_gc+0x119/0x590 [ 272.755494][ C0] Read of size 8 at addr ffff8880970f8b80 by task swapper/0/0 [ 272.763290][ C0] [ 272.765909][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 272.775782][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.786657][ C0] Call Trace: [ 272.789932][ C0] [ 272.793128][ C0] dump_stack+0x197/0x210 [ 272.797525][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 272.802951][ C0] print_address_description.constprop.0.cold+0xd4/0x30b [ 272.810603][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 272.815725][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 272.820754][ C0] __kasan_report.cold+0x1b/0x32 [ 272.825768][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 272.830722][ C0] kasan_report+0x12/0x20 [ 272.835154][ C0] check_memory_region+0x134/0x1a0 [ 272.840525][ C0] __kasan_check_read+0x11/0x20 [ 272.846088][ C0] bitmap_ipmac_gc+0x119/0x590 [ 272.850936][ C0] call_timer_fn+0x1ac/0x780 [ 272.855793][ C0] ? bitmap_ipmac_list+0x1080/0x1080 [ 272.861191][ C0] ? msleep_interruptible+0x150/0x150 [ 272.866644][ C0] ? run_timer_softirq+0x6b1/0x1790 [ 272.872153][ C0] ? trace_hardirqs_on+0x67/0x240 [ 272.877189][ C0] ? bitmap_ipmac_list+0x1080/0x1080 [ 272.882890][ C0] ? bitmap_ipmac_list+0x1080/0x1080 [ 272.888244][ C0] run_timer_softirq+0x6c3/0x1790 [ 272.893638][ C0] ? add_timer+0x930/0x930 [ 272.898125][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 272.904284][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 272.910607][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 272.916588][ C0] ? trace_hardirqs_on+0x67/0x240 [ 272.922824][ C0] __do_softirq+0x262/0x98c [ 272.927363][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 272.932581][ C0] irq_exit+0x19b/0x1e0 [ 272.936741][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 272.942414][ C0] apic_timer_interrupt+0xf/0x20 [ 272.947380][ C0] [ 272.950323][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 272.957585][ C0] Code: a8 3a c6 f9 eb 8a cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 14 92 5a 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 04 92 5a 00 fb f4 cc 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 de 0b 75 f9 e8 89 [ 272.977716][ C0] RSP: 0018:ffffffff89a07cd0 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 272.986124][ C0] RAX: 1ffffffff1367752 RBX: ffffffff89a7a780 RCX: 0000000000000000 [ 272.994559][ C0] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffffffff89a7b01c [ 273.002528][ C0] RBP: ffffffff89a07d00 R08: ffffffff89a7a780 R09: 0000000000000000 [ 273.010504][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 273.019470][ C0] R13: ffffffff8aa52e40 R14: 0000000000000000 R15: 0000000000000000 [ 273.027627][ C0] ? default_idle+0x4e/0x360 [ 273.032435][ C0] arch_cpu_idle+0xa/0x10 [ 273.038258][ C0] default_idle_call+0x84/0xb0 [ 273.043533][ C0] do_idle+0x3c8/0x6e0 [ 273.047649][ C0] ? arch_cpu_idle_exit+0x80/0x80 [ 273.052705][ C0] ? do_idle+0x392/0x6e0 [ 273.057193][ C0] cpu_startup_entry+0x1b/0x20 [ 273.062043][ C0] rest_init+0x23b/0x371 [ 273.066585][ C0] arch_call_rest_init+0xe/0x1b [ 273.072074][ C0] start_kernel+0xd24/0xd63 [ 273.076608][ C0] ? mem_encrypt_init+0xb/0xb [ 273.081353][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.088699][ C0] ? x86_family+0x41/0x50 [ 273.093048][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 273.099510][ C0] x86_64_start_reservations+0x29/0x2b [ 273.105260][ C0] x86_64_start_kernel+0x77/0x7b [ 273.110297][ C0] secondary_startup_64+0xa4/0xb0 [ 273.115349][ C0] [ 273.117664][ C0] Allocated by task 10522: [ 273.122190][ C0] save_stack+0x23/0x90 [ 273.126330][ C0] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 273.131977][ C0] kasan_kmalloc+0x9/0x10 [ 273.136443][ C0] __kmalloc+0x163/0x770 [ 273.141714][ C0] ip_set_alloc+0x38/0x5e [ 273.146133][ C0] bitmap_ipmac_create+0x4e8/0xa00 [ 273.151345][ C0] ip_set_create+0x6f1/0x1500 [ 273.156111][ C0] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 273.161330][ C0] netlink_rcv_skb+0x177/0x450 [ 273.166189][ C0] nfnetlink_rcv+0x1ba/0x460 [ 273.170793][ C0] netlink_unicast+0x59e/0x7e0 [ 273.175573][ C0] netlink_sendmsg+0x91c/0xea0 [ 273.180477][ C0] sock_sendmsg+0xd7/0x130 [ 273.185082][ C0] ____sys_sendmsg+0x753/0x880 [ 273.189947][ C0] ___sys_sendmsg+0x100/0x170 [ 273.194639][ C0] __sys_sendmsg+0x105/0x1d0 [ 273.199318][ C0] __x64_sys_sendmsg+0x78/0xb0 [ 273.204076][ C0] do_syscall_64+0xfa/0x790 [ 273.208715][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.214595][ C0] [ 273.217420][ C0] Freed by task 9692: [ 273.221577][ C0] save_stack+0x23/0x90 [ 273.225903][ C0] __kasan_slab_free+0x102/0x150 [ 273.231207][ C0] kasan_slab_free+0xe/0x10 [ 273.235758][ C0] kfree+0x10a/0x2c0 [ 273.239935][ C0] tomoyo_path_perm+0x24e/0x430 [ 273.245056][ C0] tomoyo_inode_getattr+0x1d/0x30 [ 273.250652][ C0] security_inode_getattr+0xf2/0x150 [ 273.256091][ C0] vfs_getattr+0x25/0x70 [ 273.260635][ C0] vfs_statx+0x15d/0x200 [ 273.265307][ C0] __do_sys_newstat+0xa4/0x130 [ 273.270532][ C0] __x64_sys_newstat+0x54/0x80 [ 273.275364][ C0] do_syscall_64+0xfa/0x790 [ 273.280062][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.286309][ C0] [ 273.288637][ C0] The buggy address belongs to the object at ffff8880970f8b80 [ 273.288637][ C0] which belongs to the cache kmalloc-32 of size 32 [ 273.302685][ C0] The buggy address is located 0 bytes inside of [ 273.302685][ C0] 32-byte region [ffff8880970f8b80, ffff8880970f8ba0) [ 273.316290][ C0] The buggy address belongs to the page: [ 273.322503][ C0] page:ffffea00025c3e00 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff8880970f8fc1 [ 273.332917][ C0] flags: 0xfffe0000000200(slab) [ 273.337767][ C0] raw: 00fffe0000000200 ffffea0002a322c8 ffffea00029df188 ffff8880aa4001c0 [ 273.346345][ C0] raw: ffff8880970f8fc1 ffff8880970f8000 000000010000003f 0000000000000000 [ 273.355053][ C0] page dumped because: kasan: bad access detected [ 273.361658][ C0] [ 273.364060][ C0] Memory state around the buggy address: [ 273.369797][ C0] ffff8880970f8a80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 273.377969][ C0] ffff8880970f8b00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 273.386046][ C0] >ffff8880970f8b80: 04 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 273.394100][ C0] ^ [ 273.398178][ C0] ffff8880970f8c00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 273.406240][ C0] ffff8880970f8c80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 273.414298][ C0] ================================================================== [ 273.422441][ C0] Disabling lock debugging due to kernel taint [ 273.428780][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 273.436004][ C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B 5.5.0-rc6-next-20200116-syzkaller #0 [ 273.446551][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.456634][ C0] Call Trace: [ 273.459903][ C0] [ 273.462745][ C0] dump_stack+0x197/0x210 [ 273.467073][ C0] panic+0x2e3/0x75c [ 273.471100][ C0] ? add_taint.cold+0x16/0x16 [ 273.475776][ C0] ? retint_kernel+0x2b/0x2b [ 273.480359][ C0] ? trace_hardirqs_on+0x5e/0x240 [ 273.485379][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 273.490319][ C0] end_report+0x47/0x4f [ 273.494472][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 273.499406][ C0] __kasan_report.cold+0xe/0x32 [ 273.504249][ C0] ? bitmap_ipmac_gc+0x119/0x590 [ 273.509208][ C0] kasan_report+0x12/0x20 [ 273.513650][ C0] check_memory_region+0x134/0x1a0 [ 273.518758][ C0] __kasan_check_read+0x11/0x20 [ 273.523602][ C0] bitmap_ipmac_gc+0x119/0x590 [ 273.528395][ C0] call_timer_fn+0x1ac/0x780 [ 273.533007][ C0] ? bitmap_ipmac_list+0x1080/0x1080 [ 273.538355][ C0] ? msleep_interruptible+0x150/0x150 [ 273.543723][ C0] ? run_timer_softirq+0x6b1/0x1790 [ 273.548920][ C0] ? trace_hardirqs_on+0x67/0x240 [ 273.553949][ C0] ? bitmap_ipmac_list+0x1080/0x1080 [ 273.559235][ C0] ? bitmap_ipmac_list+0x1080/0x1080 [ 273.564695][ C0] run_timer_softirq+0x6c3/0x1790 [ 273.569841][ C0] ? add_timer+0x930/0x930 [ 273.574331][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 273.580592][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 273.586274][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 273.592248][ C0] ? trace_hardirqs_on+0x67/0x240 [ 273.597270][ C0] __do_softirq+0x262/0x98c [ 273.601763][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 273.606737][ C0] irq_exit+0x19b/0x1e0 [ 273.610893][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 273.616434][ C0] apic_timer_interrupt+0xf/0x20 [ 273.621360][ C0] [ 273.624314][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 273.629811][ C0] Code: a8 3a c6 f9 eb 8a cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 14 92 5a 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 04 92 5a 00 fb f4 cc 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 de 0b 75 f9 e8 89 [ 273.649438][ C0] RSP: 0018:ffffffff89a07cd0 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 273.658069][ C0] RAX: 1ffffffff1367752 RBX: ffffffff89a7a780 RCX: 0000000000000000 [ 273.666168][ C0] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffffffff89a7b01c [ 273.674434][ C0] RBP: ffffffff89a07d00 R08: ffffffff89a7a780 R09: 0000000000000000 [ 273.682593][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 273.690976][ C0] R13: ffffffff8aa52e40 R14: 0000000000000000 R15: 0000000000000000 [ 273.699098][ C0] ? default_idle+0x4e/0x360 [ 273.703959][ C0] arch_cpu_idle+0xa/0x10 [ 273.708289][ C0] default_idle_call+0x84/0xb0 [ 273.713338][ C0] do_idle+0x3c8/0x6e0 [ 273.717422][ C0] ? arch_cpu_idle_exit+0x80/0x80 [ 273.722436][ C0] ? do_idle+0x392/0x6e0 [ 273.726664][ C0] cpu_startup_entry+0x1b/0x20 [ 273.731438][ C0] rest_init+0x23b/0x371 [ 273.735689][ C0] arch_call_rest_init+0xe/0x1b [ 273.740541][ C0] start_kernel+0xd24/0xd63 [ 273.745056][ C0] ? mem_encrypt_init+0xb/0xb [ 273.749746][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.756057][ C0] ? x86_family+0x41/0x50 [ 273.760665][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 273.766975][ C0] x86_64_start_reservations+0x29/0x2b [ 273.772653][ C0] x86_64_start_kernel+0x77/0x7b [ 273.777991][ C0] secondary_startup_64+0xa4/0xb0 [ 273.786174][ C0] Kernel Offset: disabled [ 273.790861][ C0] Rebooting in 86400 seconds..