[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2020/12/27 23:12:33 fuzzer started 2020/12/27 23:12:34 dialing manager at 10.128.0.105:34149 2020/12/27 23:12:34 syscalls: 3308 2020/12/27 23:12:34 code coverage: enabled 2020/12/27 23:12:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/12/27 23:12:34 extra coverage: extra coverage is not supported by the kernel 2020/12/27 23:12:34 setuid sandbox: enabled 2020/12/27 23:12:34 namespace sandbox: enabled 2020/12/27 23:12:34 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/27 23:12:34 fault injection: enabled 2020/12/27 23:12:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 23:12:34 net packet injection: enabled 2020/12/27 23:12:34 net device setup: enabled 2020/12/27 23:12:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 23:12:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 23:12:34 USB emulation: /dev/raw-gadget does not exist 2020/12/27 23:12:34 hci packet injection: enabled 2020/12/27 23:12:34 wifi device emulation: kernel 4.17 required (have 4.14.212-syzkaller) 23:14:58 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000000480)) 23:14:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 23:14:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:14:58 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 23:14:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3fe, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e7"}]}}, &(0x7f0000000140)=""/204, 0x2a, 0xcc, 0x1}, 0x20) 23:14:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002b40)) syzkaller login: [ 177.268027] IPVS: ftp: loaded support on port[0] = 21 [ 177.403171] IPVS: ftp: loaded support on port[0] = 21 [ 177.522811] chnl_net:caif_netlink_parms(): no params data found [ 177.536355] IPVS: ftp: loaded support on port[0] = 21 [ 177.644843] chnl_net:caif_netlink_parms(): no params data found [ 177.681327] IPVS: ftp: loaded support on port[0] = 21 [ 177.786601] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.793138] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.804343] device bridge_slave_0 entered promiscuous mode [ 177.828720] chnl_net:caif_netlink_parms(): no params data found [ 177.843525] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.850231] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.859860] device bridge_slave_1 entered promiscuous mode [ 177.892207] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.903965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.944737] IPVS: ftp: loaded support on port[0] = 21 [ 177.973946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.981899] team0: Port device team_slave_0 added [ 178.002791] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.009702] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.017820] device bridge_slave_0 entered promiscuous mode [ 178.024234] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.031627] team0: Port device team_slave_1 added [ 178.055105] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.061634] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.069251] device bridge_slave_1 entered promiscuous mode [ 178.150146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.158532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.184989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.210028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.216520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.242394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.254428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.269392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.283154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.291074] chnl_net:caif_netlink_parms(): no params data found [ 178.310671] IPVS: ftp: loaded support on port[0] = 21 [ 178.324398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.353266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.360819] team0: Port device team_slave_0 added [ 178.367911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.375291] team0: Port device team_slave_1 added [ 178.429559] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.436324] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.444068] device bridge_slave_0 entered promiscuous mode [ 178.453851] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.461320] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.469665] device bridge_slave_1 entered promiscuous mode [ 178.478187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.484408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.510591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.525290] device hsr_slave_0 entered promiscuous mode [ 178.535324] device hsr_slave_1 entered promiscuous mode [ 178.564516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.570836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.600156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.613186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.640295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.647882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.682156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.699467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.755857] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.768656] device hsr_slave_0 entered promiscuous mode [ 178.774453] device hsr_slave_1 entered promiscuous mode [ 178.784904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.822971] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.870399] chnl_net:caif_netlink_parms(): no params data found [ 178.891022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.898813] team0: Port device team_slave_0 added [ 178.942378] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.949739] team0: Port device team_slave_1 added [ 178.993009] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.000312] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.007928] device bridge_slave_0 entered promiscuous mode [ 179.064639] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.071155] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.080903] device bridge_slave_1 entered promiscuous mode [ 179.106624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.112866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.139658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.180152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.186927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.213172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.226676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.247643] Bluetooth: hci1 command 0x0409 tx timeout [ 179.252970] Bluetooth: hci0 command 0x0409 tx timeout [ 179.254876] chnl_net:caif_netlink_parms(): no params data found [ 179.265060] Bluetooth: hci2 command 0x0409 tx timeout [ 179.283661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.292164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.306585] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.325895] Bluetooth: hci3 command 0x0409 tx timeout [ 179.328272] Bluetooth: hci5 command 0x0409 tx timeout [ 179.331178] Bluetooth: hci4 command 0x0409 tx timeout [ 179.345486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.413277] device hsr_slave_0 entered promiscuous mode [ 179.419251] device hsr_slave_1 entered promiscuous mode [ 179.425085] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.433820] team0: Port device team_slave_0 added [ 179.439848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.447135] team0: Port device team_slave_1 added [ 179.474425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.498054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.504311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.530327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.540921] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.551981] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.559035] device bridge_slave_0 entered promiscuous mode [ 179.567324] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.575088] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.582404] device bridge_slave_1 entered promiscuous mode [ 179.589680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.604233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.611456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.636773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.647766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.673575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.683481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.699143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.729892] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.762869] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.770491] team0: Port device team_slave_0 added [ 179.783015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.791027] team0: Port device team_slave_1 added [ 179.815053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.821364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.847520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.864686] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.872471] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.880654] device bridge_slave_0 entered promiscuous mode [ 179.900569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.907881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.934115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.950227] device hsr_slave_0 entered promiscuous mode [ 179.957399] device hsr_slave_1 entered promiscuous mode [ 179.963063] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.969633] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.978405] device bridge_slave_1 entered promiscuous mode [ 180.008819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.016514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.023748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.032541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.042183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.073214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.083178] device hsr_slave_0 entered promiscuous mode [ 180.089051] device hsr_slave_1 entered promiscuous mode [ 180.138313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.145500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.158590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.166823] team0: Port device team_slave_0 added [ 180.199724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.207154] team0: Port device team_slave_1 added [ 180.289412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.346835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.357693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.383826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.428005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.434260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.460958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.471742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.489078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.520967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.529990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.548763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.560483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.572069] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.587877] device hsr_slave_0 entered promiscuous mode [ 180.593496] device hsr_slave_1 entered promiscuous mode [ 180.601653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.610073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.624163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.632153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.639555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.653062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.662038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.668331] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.695656] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.709166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.719796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.731207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.738972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.746613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.753460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.761904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.770063] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.776566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.783735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.792568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.800212] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.806613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.813418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.852400] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.858947] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.864954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.903261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.913968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.924761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.948168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.956462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.964149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.972002] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.978408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.986628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.997444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.008956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.021535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.029733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.038522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.046131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.053753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.061688] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.068071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.075427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.084239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.109354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.121437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.130965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.139034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.150468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.158232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.166582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.173452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.186342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.192508] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.202058] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.213398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.222001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.232258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.241255] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.249764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.258287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.265988] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.272321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.279307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.287100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.294413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.303441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.310565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.319828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.326266] Bluetooth: hci2 command 0x041b tx timeout [ 181.327783] Bluetooth: hci1 command 0x041b tx timeout [ 181.334324] Bluetooth: hci0 command 0x041b tx timeout [ 181.343053] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.355364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.367642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.374522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.381817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.390015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.398052] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.404370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.405904] Bluetooth: hci4 command 0x041b tx timeout [ 181.411858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.423921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.423988] Bluetooth: hci5 command 0x041b tx timeout [ 181.431765] Bluetooth: hci3 command 0x041b tx timeout [ 181.439784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.451170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.461074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.471127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.478429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.486744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.494124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.502455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.510362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.520415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.529152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.539516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.548166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.554223] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.561629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.569487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.589049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.598061] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.605379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.620475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.627603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.635049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.643235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.651945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.659954] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.666345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.673141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.681956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.689846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.697033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.705368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.714006] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.727986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.738501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.745368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.753738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.761135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.768186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.774883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.782825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.790715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.799420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.809023] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.815165] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.823900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.836001] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.842009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.850487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.860308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.872323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.884202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.892681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.901132] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.907522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.914754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.922398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.929916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.937723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.947645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.960330] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.966776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.975352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.984226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.992587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.000805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.008856] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.015186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.022315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.034511] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.043536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.053865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.062551] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.071577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.080150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.088626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.096892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.103592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.111083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.124662] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.133547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.159479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.168780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.179123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.187300] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.193633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.201304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.209285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.219393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.234203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.241779] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.252193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.262209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.269018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.277575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.287896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.303009] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.311234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.322402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.331754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.354212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.362018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.369891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.381547] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.391619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.409008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.422824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.431958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.440133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.451077] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.460408] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.469947] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.479763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.487827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.496334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.504287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.512756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.522892] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.534574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.544049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.553957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.562782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.570143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.583322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.591593] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.597996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.605548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.613952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.628434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.639670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.651215] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.662720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.671037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.679380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.687815] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.694155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.701620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.709333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.727118] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.734169] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.743014] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.753687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.763085] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.774916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.783483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.791367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.800593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.807976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.814663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.824492] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.839784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.850275] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.858341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.868213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.875507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.884073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.891118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.902259] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.910999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.917925] device veth0_vlan entered promiscuous mode [ 182.927323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.943190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.949376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.959522] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.968342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.977040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.984650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.992867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.001593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.010819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.025858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.033681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.047745] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.055406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.068468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.081972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.094869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.107816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.114523] device veth1_vlan entered promiscuous mode [ 183.121218] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.129673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.141786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.150299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.159677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.167912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.178664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.188169] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.195077] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.202314] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.214375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.223177] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.232717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.240502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.252261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.262647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.262679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.269951] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.294993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.311585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.319660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.332220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.340379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.349083] device veth0_vlan entered promiscuous mode [ 183.359935] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.368565] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.420243] Bluetooth: hci1 command 0x040f tx timeout [ 183.425573] Bluetooth: hci0 command 0x040f tx timeout [ 183.427167] device veth1_vlan entered promiscuous mode [ 183.436504] Bluetooth: hci2 command 0x040f tx timeout [ 183.441239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.452139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.459663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.466549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.476556] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.486588] Bluetooth: hci3 command 0x040f tx timeout [ 183.491813] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.496096] Bluetooth: hci5 command 0x040f tx timeout [ 183.504074] Bluetooth: hci4 command 0x040f tx timeout [ 183.509723] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.519707] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.528863] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.540162] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.546909] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.553172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.560418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.569108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.577342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.584865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.599164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.606514] device veth0_macvtap entered promiscuous mode [ 183.618176] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.632916] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.648257] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.655364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.663423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.671831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.682641] device veth1_macvtap entered promiscuous mode [ 183.689637] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.701870] device veth0_vlan entered promiscuous mode [ 183.710549] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.718936] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.729033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.736117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.745363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.756545] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.766292] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.777138] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.783803] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.793130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.801453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.817995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.828644] device veth0_macvtap entered promiscuous mode [ 183.834917] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.843381] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.861374] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.870326] device veth1_vlan entered promiscuous mode [ 183.881017] device veth1_macvtap entered promiscuous mode [ 183.888673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.901047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.908954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.917103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.924336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.932229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.939423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.947920] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.954998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.964252] device veth0_vlan entered promiscuous mode [ 183.972690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.982368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.993789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.008206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.015076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.030239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.041649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.057077] device veth1_vlan entered promiscuous mode [ 184.063062] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.072642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.093283] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.102097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.113572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.124619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.131970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.142040] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.156932] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.163968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.172552] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.180726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.188719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.198595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.206577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.217353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.227582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.238172] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.245022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.253932] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.262940] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.274119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.282841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.291631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.299129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.307289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.314178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.329806] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.339802] device veth0_vlan entered promiscuous mode [ 184.349918] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.362130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.371101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.380988] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.389878] device veth0_macvtap entered promiscuous mode [ 184.397666] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.408039] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.417459] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.424687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.442648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.451144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.459121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.469019] device veth0_macvtap entered promiscuous mode [ 184.475276] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.487513] device veth1_vlan entered promiscuous mode [ 184.493547] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.502967] device veth1_macvtap entered promiscuous mode [ 184.511690] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.528191] device veth1_macvtap entered promiscuous mode [ 184.534533] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.545111] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.560351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.571215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.588954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.612337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.624164] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.633477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.642756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.651050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.664089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.675391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.686695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.697612] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.704545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.712412] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.721733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.732852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.742295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.752388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.761591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.771826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.781960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.789183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.798818] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.810608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.819181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.826832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.833964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.841658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.851339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.859708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.867995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.875551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.883726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.891113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.900501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.911012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.920587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.931832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.942888] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.950341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.960771] device veth0_vlan entered promiscuous mode [ 184.968001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.974911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.982397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.990442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.999985] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.009883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.020458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.030446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.040634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.050262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.060462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.071299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.078729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.096968] device veth1_vlan entered promiscuous mode [ 185.117010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.124949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.144692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.155257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.165115] device veth0_macvtap entered promiscuous mode [ 185.174265] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.198335] device veth1_macvtap entered promiscuous mode [ 185.207738] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.218801] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.242485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.257705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.264842] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.276578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.283742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.299725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.311049] device veth0_macvtap entered promiscuous mode [ 185.317995] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.332170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.344922] device veth1_macvtap entered promiscuous mode [ 185.354105] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.372333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.383534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.394169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.404608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.415500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.425655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.435597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.445618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.457562] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.464756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.476600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.488635] Bluetooth: hci2 command 0x0419 tx timeout [ 185.496733] Bluetooth: hci0 command 0x0419 tx timeout [ 185.499599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.509888] Bluetooth: hci1 command 0x0419 tx timeout 23:15:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 185.533931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.560138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.570459] Bluetooth: hci4 command 0x0419 tx timeout [ 185.571446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.576805] Bluetooth: hci5 command 0x0419 tx timeout [ 185.594271] Bluetooth: hci3 command 0x0419 tx timeout [ 185.600888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.612471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.622758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.633459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.643387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.654155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.663829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.674346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.685477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.693275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.713296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.721019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.730366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.745508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.758870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.768651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.780025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.789584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.799811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.809371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.819771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.829516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.841586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.852453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.860105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.876514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:15:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e4b84d6490000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000ac0)="0503460008003e00000002f0dac8", 0xe, 0x0, 0x0, 0x0) [ 185.884297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.908328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.927412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.937223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.947506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.960900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.972649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.983064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.994066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.004286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.014821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.025681] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 23:15:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x0) [ 186.033346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.044369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.050899] syz-executor.1 (9355) used greatest stack depth: 24392 bytes left [ 186.075460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:15:08 executing program 1: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000013440)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) [ 186.086690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.115148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:15:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'vlan0\x00'}) 23:15:08 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 23:15:08 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000013440)='/dev/cuse\x00', 0x2, 0x0) [ 186.375761] hrtimer: interrupt took 35733 ns 23:15:08 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x401, 0x10200) 23:15:08 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x6, 0x1ff}) 23:15:08 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) 23:15:08 executing program 0: pipe2$9p(&(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RGETLOCK(r0, &(0x7f00000061c0)={0x20, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, '+['}}, 0x20) 23:15:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001ac0)={'ip6gre0\x00', {0x2, 0x0, @multicast1}}) 23:15:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000280)={[], 0xb68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="d202330080000000080211000000080211"], 0x2f0}}, 0x0) 23:15:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002780)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:15:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}]}}}]}, 0x44}}, 0x0) 23:15:08 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 23:15:08 executing program 5: io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[0x0]) 23:15:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004300)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:15:08 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000280)={0x1f}) 23:15:08 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x1210c0, 0x0) 23:15:08 executing program 4: lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:15:09 executing program 1: io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 23:15:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe2e88539770ea8ef, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:15:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e4b84d6490000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000ac0)="0503460008003e00000002f0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150c", 0x50, 0x0, 0x0, 0x0) 23:15:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 23:15:09 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x0) 23:15:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @timestamp, @timestamp, @mss], 0x4) 23:15:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000000240)="06", 0x1}], 0x2}, 0x0) 23:15:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000003d00)=0x7, 0x4) 23:15:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffec2) 23:15:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0xffffff7f}}, 0x420}}, 0x0) 23:15:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000500)={@empty}, 0x14) [ 186.852559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.890689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:15:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 23:15:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e4b84d6490000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000ac0)="0503460008003e00000002f0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150c", 0x50, 0x0, 0x0, 0x0) 23:15:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) r4 = getpgid(r3) ptrace$peeksig(0x1b, r4, &(0x7f0000000180)={0xffffffffffffffff}, 0x0) 23:15:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:15:09 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x6}, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 23:15:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@dev}, 0x14) 23:15:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 186.999417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:15:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f0000000380)={'sit0\x00', 0x0}) 23:15:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e4b84d6490000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000ac0)="0503460008003e00000002f0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150c", 0x50, 0x0, 0x0, 0x0) [ 187.060433] ptrace attach of "/root/syz-executor.3"[8014] was attempted by "/root/syz-executor.3"[9576] [ 187.077782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:15:09 executing program 1: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) [ 187.120188] ptrace attach of "/root/syz-executor.3"[8014] was attempted by "/root/syz-executor.3"[9587] 23:15:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x0, 0x200000) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 23:15:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) [ 187.160948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:15:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x3, 0xe0, &(0x7f0000000600)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e4b84d6490000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000ac0)="0503460008003e00000002f0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150c", 0x50, 0x0, 0x0, 0x0) 23:15:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 23:15:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) [ 187.290967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:15:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0), 0x4) 23:15:09 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clock_gettime(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 187.407364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:15:09 executing program 5: bpf$LINK_GET_FD_BY_ID(0x19, 0x0, 0x0) 23:15:09 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20801, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 23:15:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)="17", 0x1}, {0x0}, {&(0x7f0000000380)="80", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:15:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x400, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 23:15:09 executing program 4: syz_open_procfs(0x0, &(0x7f00000006c0)='mountstats\x00') 23:15:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x400, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18}}, @hopopts={{0x30}}], 0x30}}], 0x1, 0x0) 23:15:09 executing program 3: rename(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f00000003c0)}, 0x30) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000f2ff0000010000000200000038ae90d8b5ac5f496a8b0de68639d4557d1a2a840c5124a4db8b78cb05c67b1027c7059560e49d3c53a9bf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000200000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000180000000000000001000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32], 0xb4, 0x400}, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000480)=r1, 0x4) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xee00, 0x0, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x10d4c3, 0x0) setxattr$security_ima(0x0, &(0x7f0000000840)='security.ima\x00', &(0x7f0000000880)=@ng={0x4, 0x6, "91c23ed735dff9bccfa1e9f6eda0b5"}, 0x11, 0x6) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef140001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xe8a, 0x2000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}, {&(0x7f0000013e00)="00000000000000000100000000000000000000000000000008", 0x19, 0x31400}], 0x0, &(0x7f0000001700)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 187.543705] ptrace attach of "/root/syz-executor.1"[9620] was attempted by "/root/syz-executor.1"[9623] 23:15:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040), 0xfffffffffffffffa) 23:15:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)="17", 0x1}, {&(0x7f0000000240)="06", 0x1}, {&(0x7f0000000380)="80", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:15:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100), 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 23:15:09 executing program 4: r0 = getpgrp(0x0) tgkill(r0, r0, 0x0) 23:15:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000001c0)) 23:15:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 23:15:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x400, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18, 0x29, 0x4}}], 0x18}}], 0x1, 0x0) 23:15:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x1c, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x3, 0xe0, &(0x7f0000000600)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 187.724558] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 187.800082] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:15:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 23:15:10 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000540)) 23:15:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002e8}) 23:15:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x400, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0xf}}], 0x1, 0x0) 23:15:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/packet\x00') ioctl$EVIOCGKEYCODE_V2(r0, 0x5460, 0x0) 23:15:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x1, 0x2820328}) 23:15:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x4, 0x0, 0x0, @multicast2, @dev, {[@generic={0x0, 0x12, "58a54c900809359cdb911759dc516688"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}, @lsrr={0x83, 0x1b, 0x0, [@rand_addr, @private, @multicast1, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@local}, {@broadcast}, {@multicast1}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}]}}}}}) 23:15:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8914, &(0x7f0000000080)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}) 23:15:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000380)={'sit0\x00', 0x0}) 23:15:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40010160) 23:15:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:15:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 23:15:10 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0), 0x0) 23:15:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, &(0x7f00000005c0)='syzkaller\x00', 0x4, 0xe0, &(0x7f0000000600)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:15:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 23:15:10 executing program 0: socketpair(0x25, 0x3, 0x6, &(0x7f00000000c0)) 23:15:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8982, &(0x7f0000000080)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}) 23:15:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:15:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)={0x6c0}, 0x420}}, 0x0) 23:15:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 23:15:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, &(0x7f0000000080)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}) 23:15:10 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x36) 23:15:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/packet\x00') ioctl$EVIOCGKEYCODE_V2(r0, 0x5421, 0x0) 23:15:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) 23:15:10 executing program 2: bpf$LINK_GET_FD_BY_ID(0x12, 0x0, 0x0) 23:15:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="680000002c00270dfffffffffbdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff00000a00010072737670"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 188.247259] divide error: 0000 [#1] PREEMPT SMP KASAN [ 188.252475] Modules linked in: [ 188.255668] CPU: 1 PID: 9747 Comm: syz-executor.0 Not tainted 4.14.212-syzkaller #0 [ 188.263454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.272809] task: ffff88804b2b8540 task.stack: ffff88804b2c0000 [ 188.278873] RIP: 0010:netem_enqueue+0x1364/0x2dec [ 188.283708] RSP: 0018:ffff88804b2c7750 EFLAGS: 00010246 [ 188.289093] RAX: 000000009b1a815c RBX: ffff8880b18ab540 RCX: 0000000000000000 [ 188.296364] RDX: 0000000000000000 RSI: ffff8880b40adb80 RDI: ffff8880b40adc04 [ 188.303628] RBP: 0000000000000020 R08: ffff8880b40adc58 R09: 0000000000000000 [ 188.310891] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 188.318155] R13: ffff8880b4386fa0 R14: 0000000000000000 R15: ffff8880b4386d80 [ 188.325423] FS: 00007f6a2014e700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 188.333672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.339528] CR2: 0000000000509650 CR3: 00000000afde9000 CR4: 00000000001406e0 [ 188.346779] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.354063] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.361397] Call Trace: [ 188.363977] ? check_preemption_disabled+0x35/0x240 [ 188.368979] netem_enqueue+0x889/0x2dec [ 188.372931] ? __dev_queue_xmit+0x1108/0x2480 [ 188.377425] __dev_queue_xmit+0x121d/0x2480 [ 188.381726] ? __netlink_lookup+0x345/0x5d0 [ 188.386027] ? netdev_pick_tx+0x2e0/0x2e0 [ 188.390153] ? skb_clone+0x126/0x9a0 [ 188.393858] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 188.399285] ? memcpy+0x35/0x50 [ 188.402552] ? memcpy+0x35/0x50 [ 188.405823] ? skb_clone+0x6ac/0x9a0 [ 188.409528] netlink_deliver_tap+0x60c/0x7d0 [ 188.413925] netlink_unicast+0x485/0x610 [ 188.417965] ? netlink_sendskb+0xd0/0xd0 [ 188.422012] ? __check_object_size+0x1b/0x22c [ 188.426490] netlink_sendmsg+0x62e/0xb80 [ 188.430533] ? nlmsg_notify+0x170/0x170 [ 188.434482] ? kernel_recvmsg+0x210/0x210 [ 188.438614] ? security_socket_sendmsg+0x83/0xb0 [ 188.443350] ? nlmsg_notify+0x170/0x170 [ 188.447314] sock_sendmsg+0xb5/0x100 [ 188.451009] ___sys_sendmsg+0x6c8/0x800 [ 188.454975] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 188.459745] ? __lock_acquire+0x5fc/0x3f20 [ 188.463971] ? do_futex+0x12b/0x1980 [ 188.467661] ? trace_hardirqs_on+0x10/0x10 [ 188.471885] ? __fget+0x1fe/0x360 [ 188.475315] ? lock_acquire+0x170/0x3f0 [ 188.479305] ? lock_downgrade+0x740/0x740 [ 188.483433] ? __fget+0x225/0x360 [ 188.486874] ? __fdget+0x196/0x1f0 [ 188.490409] ? sockfd_lookup_light+0xb2/0x160 [ 188.494883] __sys_sendmsg+0xa3/0x120 [ 188.498663] ? SyS_shutdown+0x160/0x160 [ 188.502659] ? SyS_clock_gettime+0xf5/0x180 [ 188.506957] ? SyS_clock_settime+0x1a0/0x1a0 [ 188.511355] ? fput+0xb/0x140 [ 188.514440] SyS_sendmsg+0x27/0x40 [ 188.517958] ? __sys_sendmsg+0x120/0x120 [ 188.521999] do_syscall_64+0x1d5/0x640 [ 188.525875] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 188.531041] RIP: 0033:0x45e229 [ 188.534214] RSP: 002b:00007f6a2014dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.541917] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 188.549162] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 188.556428] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 188.563687] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 188.570954] R13: 00007ffefdfe15cf R14: 00007f6a2014e9c0 R15: 000000000119bf8c [ 188.578206] Code: 4c 89 44 24 20 89 4c 24 18 89 44 24 10 e8 25 c4 8a fb 4c 8b 44 24 20 8b 4c 24 18 8b 44 24 10 48 8b 34 24 31 d2 2b 8e 84 00 00 00 f1 48 b8 00 00 00 00 00 fc ff df 48 01 d3 48 89 d9 48 c1 e9 [ 188.597307] RIP: netem_enqueue+0x1364/0x2dec RSP: ffff88804b2c7750 [ 188.603706] ---[ end trace c391c25014f09250 ]--- [ 188.608476] Kernel panic - not syncing: Fatal exception in interrupt [ 188.615381] Kernel Offset: disabled [ 188.619010] Rebooting in 86400 seconds..