Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2020/12/02 02:06:45 fuzzer started 2020/12/02 02:06:45 dialing manager at 10.128.0.26:33075 2020/12/02 02:06:46 syscalls: 1614 2020/12/02 02:06:46 code coverage: enabled 2020/12/02 02:06:46 comparison tracing: enabled 2020/12/02 02:06:46 extra coverage: enabled 2020/12/02 02:06:46 setuid sandbox: enabled 2020/12/02 02:06:46 namespace sandbox: enabled 2020/12/02 02:06:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/02 02:06:46 fault injection: enabled 2020/12/02 02:06:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/02 02:06:46 net packet injection: enabled 2020/12/02 02:06:46 net device setup: enabled 2020/12/02 02:06:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/02 02:06:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/02 02:06:46 USB emulation: enabled 2020/12/02 02:06:46 hci packet injection: enabled 2020/12/02 02:06:46 wifi device emulation: enabled 02:08:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000500)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:08:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 02:08:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 02:08:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 02:08:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) 02:08:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1f8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@arp={@dev, @rand_addr, 0xff, 0x0, 0x0, 0x0, {@mac=@dev}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x7, 0x9, 0xbd26, 0x4, 0x9, 0x0, 'lo\x00', 'veth1_macvtap\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x2}}}, {{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 'bridge0\x00', 'vlan0\x00', {}, {}, 0x0, 0x50}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) syzkaller login: [ 194.894684][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 195.061168][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 195.129016][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 195.232400][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.240382][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.261411][ T8488] device bridge_slave_0 entered promiscuous mode [ 195.350483][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.365167][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.385376][ T8488] device bridge_slave_1 entered promiscuous mode [ 195.411822][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.426682][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.429979][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 195.436489][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 195.548771][ T8488] team0: Port device team_slave_0 added [ 195.560438][ T8488] team0: Port device team_slave_1 added [ 195.589082][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 195.640876][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.648592][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.657331][ T8490] device bridge_slave_0 entered promiscuous mode [ 195.666681][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.674761][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.701871][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.720169][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.730890][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.753111][ T8490] device bridge_slave_1 entered promiscuous mode [ 195.794144][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.801122][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.827793][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.849854][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.866952][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.868955][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 195.934625][ T8488] device hsr_slave_0 entered promiscuous mode [ 195.941300][ T8488] device hsr_slave_1 entered promiscuous mode [ 195.968292][ T8490] team0: Port device team_slave_0 added [ 196.040139][ T8490] team0: Port device team_slave_1 added [ 196.068497][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 196.158593][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.167252][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.194708][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.210379][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.218524][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.244472][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.313486][ T8490] device hsr_slave_0 entered promiscuous mode [ 196.320291][ T8490] device hsr_slave_1 entered promiscuous mode [ 196.327490][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.335843][ T8490] Cannot create hsr debugfs directory [ 196.481948][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 196.586368][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 196.751131][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 196.832744][ T57] Bluetooth: hci0: command 0x0409 tx timeout [ 196.897972][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.905620][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.916171][ T8494] device bridge_slave_0 entered promiscuous mode [ 196.929055][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 196.960922][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.969207][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.977884][ T8494] device bridge_slave_1 entered promiscuous mode [ 197.019981][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.028539][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.039404][ T8492] device bridge_slave_0 entered promiscuous mode [ 197.061798][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.080027][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.087130][ T3001] Bluetooth: hci1: command 0x0409 tx timeout [ 197.098405][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.105583][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.114359][ T8496] device bridge_slave_0 entered promiscuous mode [ 197.124760][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.131809][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.140183][ T8496] device bridge_slave_1 entered promiscuous mode [ 197.148889][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.158968][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.166673][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.175094][ T8492] device bridge_slave_1 entered promiscuous mode [ 197.193957][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.253899][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.263622][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.288298][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.305219][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.314511][ T57] Bluetooth: hci2: command 0x0409 tx timeout [ 197.326369][ T8494] team0: Port device team_slave_0 added [ 197.335111][ T8494] team0: Port device team_slave_1 added [ 197.343119][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.364595][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.420397][ T8492] team0: Port device team_slave_0 added [ 197.437479][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.444668][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.454040][ T8515] device bridge_slave_0 entered promiscuous mode [ 197.467033][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.474496][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.484829][ T8515] device bridge_slave_1 entered promiscuous mode [ 197.496138][ T8492] team0: Port device team_slave_1 added [ 197.507265][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.514429][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.541286][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.555528][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.557528][ T3001] Bluetooth: hci3: command 0x0409 tx timeout [ 197.563286][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.594480][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.608510][ T8496] team0: Port device team_slave_0 added [ 197.621405][ T8490] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.662238][ T8490] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.680294][ T8496] team0: Port device team_slave_1 added [ 197.686246][ T8490] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 197.712303][ T3001] Bluetooth: hci4: command 0x0409 tx timeout [ 197.721050][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.734864][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.753130][ T8490] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.761879][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.769311][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.795636][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.811028][ T8494] device hsr_slave_0 entered promiscuous mode [ 197.818186][ T8494] device hsr_slave_1 entered promiscuous mode [ 197.827070][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.835162][ T8494] Cannot create hsr debugfs directory [ 197.863863][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.870825][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.897084][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.924403][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.931359][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.959784][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.979999][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.987981][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.014236][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.032159][ T3096] Bluetooth: hci5: command 0x0409 tx timeout [ 198.045128][ T8515] team0: Port device team_slave_0 added [ 198.094480][ T8496] device hsr_slave_0 entered promiscuous mode [ 198.101205][ T8496] device hsr_slave_1 entered promiscuous mode [ 198.108689][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.116684][ T8496] Cannot create hsr debugfs directory [ 198.128913][ T8492] device hsr_slave_0 entered promiscuous mode [ 198.135937][ T8492] device hsr_slave_1 entered promiscuous mode [ 198.143486][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.151041][ T8492] Cannot create hsr debugfs directory [ 198.168505][ T8515] team0: Port device team_slave_1 added [ 198.269443][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.277326][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.303600][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.321653][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.328964][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.359864][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.441063][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.528396][ T8515] device hsr_slave_0 entered promiscuous mode [ 198.539837][ T8515] device hsr_slave_1 entered promiscuous mode [ 198.547046][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.555314][ T8515] Cannot create hsr debugfs directory [ 198.617171][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.626215][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.656453][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.701097][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.710098][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.721061][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.728344][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.737147][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.746990][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.755712][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.762825][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.789071][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.800307][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.812889][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.826458][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.855493][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.864794][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.873981][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.884646][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.912087][ T57] Bluetooth: hci0: command 0x041b tx timeout [ 198.922085][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.930000][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.940234][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.964154][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.971810][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.996527][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.011898][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.023389][ T8494] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.041699][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.049699][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.059230][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.074040][ T8494] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.092804][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.101387][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.110620][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.117773][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.126321][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.135264][ T8494] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 199.151281][ T8494] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.172203][ T57] Bluetooth: hci1: command 0x041b tx timeout [ 199.186645][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.195282][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.205735][ T4246] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.212874][ T4246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.259905][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.270588][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.279733][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.288796][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.298167][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.305877][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.314302][ T8492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 199.340671][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.355559][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.364836][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.373661][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.381905][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.390293][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.400575][ T8492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 199.402503][ T3096] Bluetooth: hci2: command 0x041b tx timeout [ 199.423942][ T8492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 199.460447][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.474160][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.491325][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.499890][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.509280][ T8492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 199.553030][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.561877][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.577477][ T8496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 199.596344][ T8496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 199.630438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.638772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.655161][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 199.665407][ T8496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 199.685296][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.702617][ T8496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 199.718182][ T8488] device veth0_vlan entered promiscuous mode [ 199.725268][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.735180][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.745909][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.754564][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.794474][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 199.805399][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.815009][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.844490][ T8488] device veth1_vlan entered promiscuous mode [ 199.900114][ T8490] device veth0_vlan entered promiscuous mode [ 199.912543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.920516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.929123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.937995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.947557][ T8515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 199.964598][ T8515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 199.977749][ T8515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 199.990476][ T8515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.017889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.028295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.039688][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.075503][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.084013][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.107518][ T8490] device veth1_vlan entered promiscuous mode [ 200.114392][ T9458] Bluetooth: hci5: command 0x041b tx timeout [ 200.126931][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.135866][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.144141][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.153891][ T8488] device veth0_macvtap entered promiscuous mode [ 200.171046][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.191328][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.213558][ T8488] device veth1_macvtap entered promiscuous mode [ 200.240163][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.249500][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.257806][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.266685][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.276379][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.285719][ T4246] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.292866][ T4246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.300530][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.309928][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.318433][ T4246] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.325569][ T4246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.333950][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.391370][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.400406][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.409742][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.419902][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.429029][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.440071][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.449010][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.458025][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.466768][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.475735][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.507392][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.535115][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.543117][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.550819][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.559134][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.567285][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.576189][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.585398][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.595259][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.609443][ T8490] device veth0_macvtap entered promiscuous mode [ 200.627067][ T8488] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.638103][ T8488] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.647568][ T8488] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.656737][ T8488] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.669774][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.679656][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.691171][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.723807][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.745003][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.776217][ T8490] device veth1_macvtap entered promiscuous mode [ 200.797269][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.806751][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.815856][ T9741] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.823098][ T9741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.830888][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.840056][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.848688][ T9741] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.855793][ T9741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.864105][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.915904][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.927067][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.935612][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.943549][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.951255][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.965511][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.987366][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.998543][ T9458] Bluetooth: hci0: command 0x040f tx timeout [ 201.010824][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.023568][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.035527][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.048818][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.073829][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.102906][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.111539][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.192286][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.204316][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.213508][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.223433][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.231869][ T9741] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.232075][ T9798] Bluetooth: hci1: command 0x040f tx timeout [ 201.238988][ T9741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.277184][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.297533][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.306933][ T9741] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.314070][ T9741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.323636][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.333720][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.343387][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.351308][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.363293][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.377997][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.389228][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.420252][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.429728][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.438746][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.447528][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.456326][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.465517][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.472177][ T9798] Bluetooth: hci2: command 0x040f tx timeout [ 201.475471][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.488331][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.497473][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.506654][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.515702][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.535933][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.544920][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.554376][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.563227][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.571542][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.613148][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.621790][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.631477][ T4246] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.638601][ T4246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.649164][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.658827][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.685784][ T8490] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.686275][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.709393][ T8490] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.712244][ T9798] Bluetooth: hci3: command 0x040f tx timeout [ 201.727673][ T8490] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.739914][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.747938][ T8490] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.781448][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.789491][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.802496][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.810838][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.821040][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.830730][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.839486][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.846597][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.854451][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.863743][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.872564][ T9798] Bluetooth: hci4: command 0x040f tx timeout [ 201.877694][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.886703][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.909548][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.932331][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.950092][ T8494] device veth0_vlan entered promiscuous mode [ 201.959511][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.969300][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.978117][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.987309][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.996113][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.006464][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.015159][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.024250][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.053237][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.068839][ T8494] device veth1_vlan entered promiscuous mode [ 202.085045][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.093192][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.100856][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.110041][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.117804][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.125531][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.134393][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.143292][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.151487][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.174315][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.202522][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 202.235067][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.253530][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.264166][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.282442][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.313744][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 02:09:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 202.356329][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.394381][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.424265][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.472586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.481137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:09:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x300) [ 202.525604][ T8494] device veth0_macvtap entered promiscuous mode [ 202.543809][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.554206][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.561625][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:09:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 202.592127][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.600891][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.628127][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.645576][ T8494] device veth1_macvtap entered promiscuous mode [ 202.675276][ T432] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.698750][ T432] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.711344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.722948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.753901][ T8492] device veth0_vlan entered promiscuous mode [ 202.767113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.792899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 02:09:04 executing program 0: socketpair(0x32, 0x0, 0x0, &(0x7f0000000140)) [ 202.800687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.836158][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.869767][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:09:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18000000}}, 0x0) [ 202.914494][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.947682][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.995899][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.014876][ T8492] device veth1_vlan entered promiscuous mode [ 203.025981][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.044288][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.057017][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.072652][ T9798] Bluetooth: hci0: command 0x0419 tx timeout 02:09:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8911, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) [ 203.091701][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.109884][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.137471][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.176087][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:09:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x6, 0x4) [ 203.225845][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 02:09:05 executing program 1: socketpair(0x2, 0x3, 0x2, &(0x7f0000000280)) [ 203.273322][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.293387][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.312963][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 203.320478][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.360478][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.404085][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.419839][ T8494] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.451051][ T8494] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.460420][ T8494] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.489045][ T8494] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.552291][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 203.595715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.610639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.651145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.660574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.674059][ T8492] device veth0_macvtap entered promiscuous mode [ 203.706443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.733904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.749876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.762969][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.770728][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.794033][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 203.797905][ T8496] device veth0_vlan entered promiscuous mode [ 203.813394][ T8492] device veth1_macvtap entered promiscuous mode [ 203.860180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.879469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.888758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.898231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.919780][ T8496] device veth1_vlan entered promiscuous mode [ 203.930749][ T8515] device veth0_vlan entered promiscuous mode [ 203.952335][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 203.961075][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.976335][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.987469][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.998428][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.008905][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.019490][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.031202][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.055967][ T432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.059140][ T8515] device veth1_vlan entered promiscuous mode [ 204.080983][ T432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.089088][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.100866][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.109269][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.119913][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.138213][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.150379][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.160890][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.171501][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.181761][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.193641][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.206748][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.226549][ T8492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.235824][ T8492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.251143][ T8492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.261441][ T8492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.281907][ T3001] Bluetooth: hci5: command 0x0419 tx timeout [ 204.290963][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.300099][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.310070][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.339103][ T432] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.344012][ T8496] device veth0_macvtap entered promiscuous mode [ 204.347612][ T432] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.372326][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.380576][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.390124][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.399769][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.408934][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.419403][ T8515] device veth0_macvtap entered promiscuous mode [ 204.434392][ T8496] device veth1_macvtap entered promiscuous mode [ 204.446062][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.462899][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.470996][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.490243][ T8515] device veth1_macvtap entered promiscuous mode [ 204.568539][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.592423][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.612699][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.628810][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.646834][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.660854][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.690757][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.710107][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.734330][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.743939][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.772655][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.783625][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.795361][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.805931][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.817723][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.827646][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.840304][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.850265][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.860757][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.874248][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.889406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.898721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.907618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.916940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.926139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.939632][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.954420][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.964732][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.975486][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.985382][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.997863][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.007995][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.018529][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.030158][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.045981][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.058140][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.069216][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.081345][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.091523][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.102375][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.112358][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.122835][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.133122][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.143705][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.155956][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.164412][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.174534][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.183675][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.192640][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.203864][ T8515] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.215127][ T8515] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.224157][ T8515] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.235127][ T8515] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.254614][ T8496] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.265167][ T8496] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.274226][ T8496] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.284106][ T8496] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.295997][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.306104][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.351279][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.456456][ T432] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.467041][ T432] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.504581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:09:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x7}, {}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000080)=""/215, 0x4e, 0xd7, 0x1}, 0x20) 02:09:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) [ 205.611439][ T432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.643250][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.659706][ T432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.675143][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.694280][ T4246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.710109][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.794003][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.822920][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.837369][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.875055][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.892793][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.913465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.941621][ T9963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.966871][ T9965] x_tables: duplicate underflow at hook 1 02:09:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0xfffffffffffffead) 02:09:08 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x7, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 02:09:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 02:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10}, 0x40) 02:09:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xe, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'y'}]}}, &(0x7f0000000100)=""/140, 0x2a, 0x8c, 0x1}, 0x20) 02:09:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_deladdr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 02:09:08 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') 02:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="35e400000000000000003900000008"], 0x30}}, 0x0) 02:09:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 02:09:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'y'}]}}, &(0x7f0000000100)=""/140, 0x1000000, 0x8c, 0x1}, 0x20) 02:09:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8918, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:08 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) 02:09:08 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') [ 206.337027][ T9990] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x1, 0x1}, 0xe) [ 206.418280][ T9994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40047459, 0x0) 02:09:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000004e00)={'ip_vti0\x00', &(0x7f0000004d40)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:09:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8}, 0x40) 02:09:08 executing program 0: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:09:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/215, 0x2e, 0xd7, 0x1}, 0x20) 02:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8911, &(0x7f0000000540)={"b9ace3199aa2d23a32227c8045acf0ae"}) 02:09:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 02:09:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1185, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 02:09:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 02:09:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8946, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 02:09:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8936, 0x0) 02:09:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x18, 0x12, 0x201}, 0x18}}, 0x0) 02:09:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 02:09:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 02:09:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 02:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 207.110762][T10033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:09 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @tipc, @l2tp={0x2, 0x0, @broadcast}}) 02:09:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0xfffffffffffffee7) 02:09:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:09:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8920, &(0x7f0000001080)={'batadv_slave_1\x00'}) 02:09:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002600)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'hsr0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 207.306724][T10048] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 02:09:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x11) 02:09:09 executing program 5: socketpair(0x1, 0x4, 0x0, &(0x7f00000000c0)) 02:09:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, 0xe8) 02:09:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80108907, 0x0) 02:09:09 executing program 3: socket(0x10, 0x3, 0x2000000) [ 207.474947][T10057] x_tables: duplicate underflow at hook 3 02:09:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {}, {}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000000240)='veth1_vlan\x00', 0xffffffffffffffff, 0x1, 0x7}) 02:09:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:09:09 executing program 0: pselect6(0xfefdffff, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 02:09:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 02:09:09 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:09:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf) 02:09:09 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1000]}, 0x8}) 02:09:09 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0xd0010100}}, 0x0) 02:09:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x42}, 0x0) 02:09:09 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:09:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xd01, 0x0) write$ppp(r0, 0x0, 0x0) 02:09:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x3f, 0x9}, 0x40) 02:09:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x2c}}, 0x0) 02:09:10 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="17000000", @ANYRES16=r0, @ANYBLOB="010000000000000000001f"], 0x24}}, 0x0) 02:09:10 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x4020940d, 0x0) 02:09:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x18811, r0, 0x0) 02:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb0}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) 02:09:10 executing program 1: r0 = socket(0x1e, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) [ 208.059495][T10098] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:10 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2) 02:09:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 02:09:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 208.131639][T10102] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x25}, 0x0) 02:09:10 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x11a}, @val={0xc}}}}, 0x28}}, 0x0) 02:09:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @tipc, @l2tp={0x2, 0x0, @broadcast}}) 02:09:10 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x40049409, 0x0) [ 208.379789][T10120] netlink: 'syz-executor.1': attribute type 282 has an invalid length. 02:09:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, 0x0) 02:09:10 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000dc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000d80)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x4}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x66}]}, 0x2c}}, 0x0) [ 208.429783][T10124] netlink: 'syz-executor.1': attribute type 282 has an invalid length. 02:09:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 02:09:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80108907, 0x0) 02:09:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @vsock, @generic={0x0, "70eae6948b112a0ed230a32e901b"}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}}) [ 208.567589][T10131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 208.623260][T10131] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:09:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891a, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @tipc, @l2tp={0x2, 0x0, @broadcast}}) 02:09:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x3, 0x1, 0x350, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 208.682596][T10140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 208.734188][T10140] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:09:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @tipc, @l2tp={0x2, 0x0, @broadcast}}) 02:09:10 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000200)={0x18, r0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 02:09:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 02:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x20}}, 0x0) 02:09:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 02:09:11 executing program 1: clock_gettime(0x9142df7fa4afc0d4, 0x0) 02:09:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001640)) 02:09:11 executing program 2: socket(0x10, 0x0, 0x14) 02:09:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x18, 0x10, 0x201}, 0x18}}, 0x0) 02:09:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8916, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x9ced7cf5af6a0260) 02:09:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$bt_sco(r0, &(0x7f0000000140)={0x10, @fixed}, 0xc) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x714}, 0x14}}, 0x0) 02:09:11 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @tipc, @l2tp={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_bond\x00', 0x80, 0x200, 0x1}) 02:09:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x4020940d, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:11 executing program 1: socket$inet(0xa, 0x2, 0x11) 02:09:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/215, 0x26, 0xd7, 0x1}, 0x20) 02:09:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USE_MFP={0x8}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x4}]]}, 0x24}}, 0x0) 02:09:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000140), 0x4) 02:09:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f0000000e40)=@framed={{}, [@jmp]}, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 02:09:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000080)=""/215, 0x46, 0xd7, 0x1}, 0x20) 02:09:11 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305828, 0x0) 02:09:11 executing program 2: unshare(0x24000400) recvmsg(0xffffffffffffffff, 0x0, 0x0) 02:09:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 02:09:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e20, @remote}, 0x10) 02:09:11 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)) 02:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000001080)={'batadv_slave_1\x00'}) 02:09:11 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x101d0}, 0x0) 02:09:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 02:09:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000080)=""/215, 0x3e, 0xd7, 0x1}, 0x20) 02:09:11 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000140)={0x0, 0x15}, 0x10) 02:09:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {}, {}, {0x2, 0x0, @empty}, 0x6e}) 02:09:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xa0c, 0x8, 0x0, 0x1, [{0x56c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x558, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x35c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2cc, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "edcb0b641504d3e418f484dd5af0e529853f1dfe75a149d2f356ea3f5f29476d"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a8b551c227fcf41df0eb67bcee3aa5d3e5a7dc14292989990c49814a50e2071"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "23f0275f64df566f7f76c1f0ef298f8702f1162ec574ea0a5945454cef98817c"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e6fdea9eb9d521469386ddf4297c0c89f0ab93b6018536a34942bb5a51624c01"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c453fbd07749394e4835c47cd4122895a4de3c06bf91480268e5e3286cced572"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x1488, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x9dc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1af0244f992eb29190c84c6d61e61e312bbac5c32c913e5312074329fd24306e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7c1b41406930f7e97c95ac7b0422b6319e88ec28cae610c1d6334ca24272d138"}, @WGPEER_A_ALLOWEDIPS={0x280, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "483059fe3d7deabdaed4aa6b83031c174894f74762533d2de3689bd8f6d12dec"}, @WGPEER_A_ALLOWEDIPS={0x3c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2f4, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x4bc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "09bc3d92694fc3f5c17957d5cdac978a24f0770abf17aa245ac09ba40518c79c"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:09:12 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$bt_sco(r0, 0x0, 0x0) 02:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0xd0, 0x4, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 02:09:12 executing program 4: socket(0x1e, 0x0, 0x1) 02:09:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8932, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@jmp, @ldst={0x1}], &(0x7f0000000140)='GPL\x00', 0x6, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x36}, 0x20) 02:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) 02:09:13 executing program 4: socket(0x10, 0x3, 0xa) 02:09:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd}, 0x40) 02:09:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0xf000000, 0x0, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000600)={0x2c, 0x54da79602d7a3cf9}, 0x10) 02:09:13 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0x30) 02:09:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @tipc, @l2tp={0x2, 0x0, @broadcast}}) 02:09:13 executing program 0: r0 = socket(0x10, 0x3, 0x6) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:09:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000780)=""/213, 0x3e, 0xd5, 0x1}, 0x20) 02:09:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 02:09:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8995, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:13 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0x30) 02:09:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast1}}, 0xe8) 02:09:13 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 02:09:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 02:09:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, 0x0) 02:09:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 02:09:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x600}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:13 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'tunl0\x00', 0x0}) 02:09:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 02:09:13 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000140)={0x0, 0xb}, 0x10) 02:09:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x7fff, @none, 0x0, 0x1}, 0xe) 02:09:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1185}, 0x40) 02:09:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="f15c") 02:09:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe98, 0x8, 0x0, 0x1, [{0x41c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2e0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6768103222701b788284c60de808e97c2223031772d670c70fc6d3381e665e85"}]}, {0x72c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2f8, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3d4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1749745872e16512e2b4797b51ce9650438b4f0439ada0e25ce385921ccb74bc"}]}, {0x324, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a21ff3bfb3a3705dabad9bdaeb9e94783ac53579c9cc706bb1516051b180631b"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9245684c9ea15f530bc582a7aaef8f7b5acc5e296a6bc16c00ef23742e9e0d3e"}]}]}]}, 0xec4}}, 0x0) 02:09:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:09:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)) 02:09:14 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000180)={'tunl0\x00', 0x0}) 02:09:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:14 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x16, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 02:09:14 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:09:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x19, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/140, 0x1a, 0x8c, 0x1}, 0x20) 02:09:14 executing program 5: socketpair(0x10, 0x0, 0x9, &(0x7f0000000040)) 02:09:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 02:09:14 executing program 0: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 02:09:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x10}, 0x18}}, 0x0) 02:09:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:09:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x1000000, 0x4) 02:09:14 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 02:09:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x2}]}}, 0x0, 0x32}, 0x20) 02:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syz_tun\x00'}) 02:09:14 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b80)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001400000014000780080001000000000008"], 0x2c}}, 0x0) 02:09:14 executing program 2: r0 = socket(0x1e, 0x1, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 02:09:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f00000000c0)) 02:09:14 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'veth1\x00'}) 02:09:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 02:09:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8912, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 02:09:15 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000dc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000d80)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:09:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)={0xffffffff7fffffff}) [ 212.978540][T10397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.044230][T10401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.063730][T10403] veth1: mtu less than device minimum 02:09:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:09:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:09:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x1}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000240)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 02:09:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @enum]}}, 0x0, 0x3e}, 0x20) 02:09:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 02:09:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x6, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 02:09:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 02:09:15 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x7fff, "ca70f5", 0x6, 0xe0}) 02:09:15 executing program 0: socketpair(0x2, 0xa, 0x9, &(0x7f0000000000)) 02:09:15 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x4000, 0x4) 02:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x50}}, 0x0) 02:09:15 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x85, 0x0, 0x0) 02:09:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:15 executing program 0: socket$inet(0xa, 0x3, 0x87) 02:09:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 02:09:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xf, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xa00400}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:15 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/uts\x00') 02:09:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x29, &(0x7f0000000140)={{{@in=@local, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xfffffffffffffc47) 02:09:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 02:09:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 02:09:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x7, 0x4) 02:09:16 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 02:09:16 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@raw=[@exit, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x101}, 0x40) 02:09:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 02:09:16 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) 02:09:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:16 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000200)={0x14, r0, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 02:09:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x18, 0x11, 0x201}, 0x18}}, 0x0) 02:09:16 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @random="2f506cb75cd6", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ea340e", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x16}, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 02:09:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 02:09:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 02:09:16 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 02:09:16 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000640000000800010000000000080003000e"], 0x24}}, 0x0) 02:09:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x3, 0x1, 0x350, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 02:09:16 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 02:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:09:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000421, 0x4) 02:09:16 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:09:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0x230, 0x0, 0x230, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ae0392542134d36e73b1da624dec2676ae72ff7b08f6ba96e6f424bfc5"}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:09:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x44) 02:09:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 02:09:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x150, 0x150, 0x150, 0x150, 0x0, 0x240, 0x238, 0x238, 0x240, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00', 0x2}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 02:09:17 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000000)={@remote, @multicast, @void, {@llc={0x4, {@snap={0x0, 0x0, '\f', "b21347"}}}}}, 0x0) 02:09:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, &(0x7f0000000540)={"b9ace3199aa2d23a32227c8045acf0ae"}) 02:09:17 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000011c0)={0xffffffffffffffff}, 0x4) 02:09:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200), 0x4) 02:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8971, &(0x7f0000000540)={"b9ace3199aa2d23a32227c8045acf0ae"}) [ 215.154354][T10518] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 56 02:09:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000700)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:17 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8d) 02:09:17 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000140)={0x0, 0x12}, 0x10) 02:09:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x8902, 0x0) 02:09:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 02:09:17 executing program 1: r0 = gettid() pipe(&(0x7f0000002640)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 02:09:17 executing program 5: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 02:09:17 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000140)={0x0, 0x3}, 0x10) 02:09:17 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0xffffffffffffffff, 0x0) 02:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000001080)={'batadv_slave_1\x00'}) [ 215.551995][ T5] Bluetooth: hci0: command 0x0401 tx timeout 02:09:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 02:09:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 02:09:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) 02:09:17 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @remote}}, 0x1e) 02:09:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:09:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x8000000}]}}, 0x0, 0x32}, 0x20) 02:09:17 executing program 3: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/116}, 0xffffffffffffffe5) 02:09:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) 02:09:17 executing program 1: pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, 0x0, 0x0, 0x0) 02:09:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x0, @empty}, 0x6e}) 02:09:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/125, 0x20a000, 0x1000}, 0x20) 02:09:18 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000180)={'tunl0\x00', 0x0}) 02:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000001080)={'batadv_slave_1\x00'}) 02:09:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 02:09:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x258}, 0x40) [ 216.111403][ C0] ------------[ cut here ]------------ [ 216.117232][ C0] kernel BUG at mm/vmalloc.c:2364! [ 216.122439][ C0] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 216.128508][ C0] CPU: 0 PID: 10581 Comm: syz-executor.0 Not tainted 5.10.0-rc5-syzkaller #0 [ 216.137261][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.147342][ C0] RIP: 0010:vunmap+0x5c/0x60 [ 216.151939][ C0] Code: c7 c0 aa 55 89 e8 54 05 a3 ff 48 85 ed 74 0f e8 9a b8 c7 ff 31 f6 48 89 ef e8 80 f4 ff ff 5b 5d e9 89 b8 c7 ff e8 84 b8 c7 ff <0f> 0b 66 90 41 57 41 56 49 89 fe 41 55 41 54 49 bc 00 00 00 00 00 [ 216.171654][ C0] RSP: 0018:ffffc90000007de8 EFLAGS: 00010246 [ 216.177727][ C0] RAX: 0000000000000000 RBX: 0000000000000100 RCX: ffffffff81a84be0 [ 216.185703][ C0] RDX: ffff88802f8a8000 RSI: ffffffff81a84c1c RDI: 0000000000000005 [ 216.193677][ C0] RBP: ffffc90015e9e000 R08: 0000000000000001 R09: ffffffff8ebb2677 [ 216.201648][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801a8cefa8 [ 216.209617][ C0] R13: ffff8880249774a8 R14: ffffffff815d3486 R15: 0000000000000000 [ 216.217587][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 216.226605][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.233188][ C0] CR2: 0000000000401e40 CR3: 000000004e165000 CR4: 00000000001506f0 [ 216.241166][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.249141][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.257104][ C0] Call Trace: [ 216.260380][ C0] [ 216.263236][ C0] xdp_put_umem+0x113/0x330 [ 216.267737][ C0] ? rcu_core+0x576/0xe80 [ 216.272062][ C0] xsk_destruct+0xc0/0xf0 [ 216.276392][ C0] ? xsk_create+0x750/0x750 [ 216.280895][ C0] __sk_destruct+0x4b/0x8f0 [ 216.285398][ C0] ? rcu_core+0x576/0xe80 [ 216.289730][ C0] rcu_core+0x5df/0xe80 [ 216.293890][ C0] ? rcu_implicit_dynticks_qs+0x990/0x990 [ 216.299628][ C0] __do_softirq+0x2a0/0x9f6 [ 216.304134][ C0] asm_call_irq_on_stack+0xf/0x20 [ 216.309150][ C0] [ 216.312096][ C0] do_softirq_own_stack+0xaa/0xd0 [ 216.317123][ C0] irq_exit_rcu+0x132/0x200 [ 216.321629][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 216.327349][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 216.333328][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x9/0x60 [ 216.339393][ C0] Code: 8b 48 89 54 24 08 48 89 34 24 e8 72 3c 5f 02 48 8b 54 24 08 48 8b 34 24 e9 a1 fd ff ff 0f 1f 40 00 65 48 8b 14 25 00 f0 01 00 <65> 8b 05 10 eb 91 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 [ 216.358994][ C0] RSP: 0018:ffffc9000245f790 EFLAGS: 00000213 [ 216.365061][ C0] RAX: 0000000000000000 RBX: 00fff00000000000 RCX: ffffffff81a1d85a [ 216.373036][ C0] RDX: ffff88802f8a8000 RSI: ffff88802f8a8000 RDI: 0000000000000007 [ 216.381122][ C0] RBP: ffffea000125f800 R08: 0000000000000000 R09: ffff88802f8a8007 [ 216.389191][ C0] R10: ffffffffffffffff R11: 0000000000000000 R12: ffffea000125f800 [ 216.397161][ C0] R13: ffff888026209cb8 R14: dffffc0000000000 R15: 00007fb06d398000 [ 216.405150][ C0] ? unmap_page_range+0xd6a/0x2640 [ 216.410274][ C0] unmap_page_range+0xd79/0x2640 [ 216.415227][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 216.420424][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 216.425273][ C0] ? uprobe_munmap+0x1c/0x560 [ 216.429951][ C0] unmap_single_vma+0x198/0x300 [ 216.434805][ C0] unmap_vmas+0x168/0x2e0 [ 216.439137][ C0] ? zap_vma_ptes+0x100/0x100 [ 216.443907][ C0] exit_mmap+0x2b1/0x530 [ 216.448272][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 216.454258][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 216.459369][ C0] __mmput+0x122/0x470 [ 216.463437][ C0] mmput+0x53/0x60 [ 216.467160][ C0] do_exit+0xa72/0x29b0 [ 216.471326][ C0] ? find_held_lock+0x2d/0x110 [ 216.476088][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 216.481457][ C0] ? get_signal+0x34f/0x1f10 [ 216.486044][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 216.490895][ C0] do_group_exit+0x125/0x310 [ 216.495488][ C0] get_signal+0x42a/0x1f10 [ 216.499905][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 216.504868][ C0] arch_do_signal+0x82/0x2390 [ 216.509553][ C0] ? _copy_to_user+0xdc/0x150 [ 216.514232][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 216.519608][ C0] ? __do_sys_futex+0x2a2/0x470 [ 216.524458][ C0] ? do_futex+0x1a60/0x1a60 [ 216.528965][ C0] exit_to_user_mode_prepare+0x100/0x1a0 [ 216.534598][ C0] syscall_exit_to_user_mode+0x38/0x260 [ 216.540147][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.546044][ C0] RIP: 0033:0x45deb9 [ 216.549932][ C0] Code: Unable to access opcode bytes at RIP 0x45de8f. [ 216.556772][ C0] RSP: 002b:00007fb06c139cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 216.565187][ C0] RAX: 0000000000000001 RBX: 000000000118bf28 RCX: 000000000045deb9 [ 216.573157][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000118bf2c [ 216.581134][ C0] RBP: 000000000118bf20 R08: 000000000000000e R09: 0000000000000000 [ 216.589107][ C0] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000118bf2c [ 216.597071][ C0] R13: 00007ffc2a43288f R14: 00007fb06c13a9c0 R15: 000000000118bf2c [ 216.605033][ C0] Modules linked in: [ 216.608980][ C0] ---[ end trace 0e5538cf89ba8485 ]--- [ 216.614474][ C0] RIP: 0010:vunmap+0x5c/0x60 [ 216.619069][ C0] Code: c7 c0 aa 55 89 e8 54 05 a3 ff 48 85 ed 74 0f e8 9a b8 c7 ff 31 f6 48 89 ef e8 80 f4 ff ff 5b 5d e9 89 b8 c7 ff e8 84 b8 c7 ff <0f> 0b 66 90 41 57 41 56 49 89 fe 41 55 41 54 49 bc 00 00 00 00 00 [ 216.638704][ C0] RSP: 0018:ffffc90000007de8 EFLAGS: 00010246 [ 216.644797][ C0] RAX: 0000000000000000 RBX: 0000000000000100 RCX: ffffffff81a84be0 [ 216.652795][ C0] RDX: ffff88802f8a8000 RSI: ffffffff81a84c1c RDI: 0000000000000005 02:09:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 02:09:18 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000001240)=""/4096, 0x1000}}, 0x10) [ 216.660767][ C0] RBP: ffffc90015e9e000 R08: 0000000000000001 R09: ffffffff8ebb2677 [ 216.668761][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801a8cefa8 [ 216.676845][ C0] R13: ffff8880249774a8 R14: ffffffff815d3486 R15: 0000000000000000 [ 216.684843][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 216.693809][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.700484][ C0] CR2: 0000000000401e40 CR3: 000000004e165000 CR4: 00000000001506f0 02:09:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1e000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 216.708502][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.716507][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.724515][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 216.732401][ C0] Kernel Offset: disabled [ 216.736716][ C0] Rebooting in 86400 seconds..