Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2022/03/30 23:49:49 fuzzer started 2022/03/30 23:49:50 dialing manager at 10.128.0.169:40247 syzkaller login: [ 39.599993][ T3592] cgroup: Unknown subsys name 'net' [ 39.722526][ T3592] cgroup: Unknown subsys name 'rlimit' 2022/03/30 23:49:50 syscalls: 1716 2022/03/30 23:49:50 code coverage: enabled 2022/03/30 23:49:50 comparison tracing: enabled 2022/03/30 23:49:50 extra coverage: enabled 2022/03/30 23:49:50 delay kcov mmap: enabled 2022/03/30 23:49:50 setuid sandbox: enabled 2022/03/30 23:49:50 namespace sandbox: enabled 2022/03/30 23:49:50 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/30 23:49:50 fault injection: enabled 2022/03/30 23:49:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/30 23:49:50 net packet injection: enabled 2022/03/30 23:49:50 net device setup: enabled 2022/03/30 23:49:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/30 23:49:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/30 23:49:50 USB emulation: enabled 2022/03/30 23:49:50 hci packet injection: enabled 2022/03/30 23:49:50 wifi device emulation: enabled 2022/03/30 23:49:50 802.15.4 emulation: enabled 2022/03/30 23:49:50 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26079 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26172 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26269 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26340 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26439 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26524 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26606 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26686 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26766 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26855 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/26949 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/27032 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/27082 (executing program) 2022/03/30 23:49:50 fetching corpus: 31, signal 25873/27082 (executing program) 2022/03/30 23:49:52 starting 6 fuzzer processes 23:49:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x6c, r1, 0x623, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:49:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:49:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:49:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:49:52 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 23:49:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a80)={'sit0\x00', &(0x7f0000001a00)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) [ 42.992552][ T3610] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 43.000309][ T3610] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 43.007129][ T3614] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 43.007432][ T3610] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 43.014388][ T3614] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 43.022029][ T3610] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 43.028586][ T3614] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 43.035792][ T3610] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 43.042394][ T3614] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 43.049563][ T3610] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 43.056131][ T3614] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 43.063259][ T3610] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 43.089202][ T3615] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 43.097074][ T3615] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 43.104371][ T3615] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 43.111458][ T3615] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 43.118663][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 43.125769][ T3615] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 43.126104][ T3619] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 43.140828][ T3615] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 43.140846][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 43.147999][ T3615] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 43.155065][ T3619] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 43.162385][ T3615] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 43.169535][ T3619] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 43.177336][ T3615] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 43.189309][ T3619] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 43.190732][ T3615] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 43.197142][ T47] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 43.204886][ T3615] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 43.218088][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 43.218583][ T3615] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 43.225691][ T3619] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 43.233544][ T3615] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 43.239230][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 43.255941][ T3615] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 43.395969][ T3602] chnl_net:caif_netlink_parms(): no params data found [ 43.501501][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.508657][ T3602] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.516512][ T3602] device bridge_slave_0 entered promiscuous mode [ 43.524625][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.531968][ T3602] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.539910][ T3602] device bridge_slave_1 entered promiscuous mode [ 43.569429][ T3603] chnl_net:caif_netlink_parms(): no params data found [ 43.594148][ T3606] chnl_net:caif_netlink_parms(): no params data found [ 43.627114][ T3604] chnl_net:caif_netlink_parms(): no params data found [ 43.635962][ T3602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.686382][ T3605] chnl_net:caif_netlink_parms(): no params data found [ 43.695482][ T3602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.738357][ T3602] team0: Port device team_slave_0 added [ 43.746882][ T3602] team0: Port device team_slave_1 added [ 43.762935][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.770155][ T3603] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.777819][ T3603] device bridge_slave_0 entered promiscuous mode [ 43.788785][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.795911][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.803931][ T3603] device bridge_slave_1 entered promiscuous mode [ 43.811094][ T3601] chnl_net:caif_netlink_parms(): no params data found [ 43.864148][ T3603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.874612][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.881956][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.908281][ T3602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.922608][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.930183][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.956289][ T3602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.975383][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.982582][ T3606] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.990518][ T3606] device bridge_slave_0 entered promiscuous mode [ 43.998511][ T3603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.021184][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.028249][ T3604] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.036476][ T3604] device bridge_slave_0 entered promiscuous mode [ 44.044456][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.051956][ T3606] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.059939][ T3606] device bridge_slave_1 entered promiscuous mode [ 44.082645][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.089952][ T3604] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.097421][ T3604] device bridge_slave_1 entered promiscuous mode [ 44.119874][ T3603] team0: Port device team_slave_0 added [ 44.125631][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.132990][ T3605] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.140719][ T3605] device bridge_slave_0 entered promiscuous mode [ 44.165453][ T3603] team0: Port device team_slave_1 added [ 44.171647][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.178712][ T3605] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.186772][ T3605] device bridge_slave_1 entered promiscuous mode [ 44.205881][ T3604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.216612][ T3606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.228051][ T3602] device hsr_slave_0 entered promiscuous mode [ 44.234974][ T3602] device hsr_slave_1 entered promiscuous mode [ 44.254842][ T3604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.265086][ T3606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.280241][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.287427][ T3601] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.295120][ T3601] device bridge_slave_0 entered promiscuous mode [ 44.309927][ T3605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.330226][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.337179][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.363573][ T3603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.374520][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.381872][ T3601] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.389656][ T3601] device bridge_slave_1 entered promiscuous mode [ 44.399165][ T3605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.416618][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.423618][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.449603][ T3603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.475084][ T3604] team0: Port device team_slave_0 added [ 44.481780][ T3606] team0: Port device team_slave_0 added [ 44.493433][ T3606] team0: Port device team_slave_1 added [ 44.515403][ T3601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.525421][ T3604] team0: Port device team_slave_1 added [ 44.546243][ T3605] team0: Port device team_slave_0 added [ 44.554083][ T3601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.578302][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.585344][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.612209][ T3606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.623978][ T3605] team0: Port device team_slave_1 added [ 44.640392][ T3603] device hsr_slave_0 entered promiscuous mode [ 44.647049][ T3603] device hsr_slave_1 entered promiscuous mode [ 44.654558][ T3603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.662284][ T3603] Cannot create hsr debugfs directory [ 44.676094][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.683877][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.710765][ T3606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.738579][ T3604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.746462][ T3604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.773054][ T3604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.803849][ T3601] team0: Port device team_slave_0 added [ 44.810074][ T3604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.817016][ T3604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.843226][ T3604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.866226][ T3606] device hsr_slave_0 entered promiscuous mode [ 44.872697][ T3606] device hsr_slave_1 entered promiscuous mode [ 44.879472][ T3606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.887023][ T3606] Cannot create hsr debugfs directory [ 44.892898][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.900022][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.926453][ T3605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.938103][ T3601] team0: Port device team_slave_1 added [ 44.958704][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.965888][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.993242][ T3605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.018475][ T3601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.025506][ T3601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.051861][ T3601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.087229][ T3604] device hsr_slave_0 entered promiscuous mode [ 45.093818][ T3604] device hsr_slave_1 entered promiscuous mode [ 45.100197][ T3604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.107731][ T3604] Cannot create hsr debugfs directory [ 45.118342][ T3601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.125357][ T3601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.151585][ T1043] Bluetooth: hci0: command 0x0409 tx timeout [ 45.153508][ T3601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.207193][ T3605] device hsr_slave_0 entered promiscuous mode [ 45.213847][ T3605] device hsr_slave_1 entered promiscuous mode [ 45.220560][ T3605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.228116][ T3605] Cannot create hsr debugfs directory [ 45.233612][ T3625] Bluetooth: hci1: command 0x0409 tx timeout [ 45.294302][ T3601] device hsr_slave_0 entered promiscuous mode [ 45.301463][ T3601] device hsr_slave_1 entered promiscuous mode [ 45.307887][ T3601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.309690][ T1043] Bluetooth: hci3: command 0x0409 tx timeout [ 45.316644][ T3625] Bluetooth: hci2: command 0x0409 tx timeout [ 45.321591][ T1043] Bluetooth: hci5: command 0x0409 tx timeout [ 45.327472][ T3601] Cannot create hsr debugfs directory [ 45.333944][ T1043] Bluetooth: hci4: command 0x0409 tx timeout [ 45.362140][ T3602] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.399263][ T3602] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.416562][ T3602] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.435930][ T3602] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.470701][ T3606] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.493333][ T3606] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.501768][ T3606] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.527465][ T3606] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.569655][ T3603] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.585128][ T3603] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.596284][ T3603] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.616060][ T3603] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.642516][ T3605] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.651415][ T3605] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.670593][ T3602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.692112][ T3605] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.700672][ T3605] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.719584][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.727223][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.740132][ T3602] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.759676][ T3606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.773442][ T3604] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.781973][ T3604] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.792243][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.800804][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.810957][ T1043] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.818019][ T1043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.825814][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.835338][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.844605][ T1043] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.851667][ T1043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.862544][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.878169][ T3604] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.887572][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.911142][ T3606] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.918488][ T3604] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.944168][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.953138][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.961589][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.969266][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.977800][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.986547][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.995023][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.003379][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.011631][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.040950][ T3602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.052028][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.061312][ T3601] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.070328][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.078025][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.086972][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.095409][ T1043] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.102494][ T1043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.110176][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.118555][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.126874][ T1043] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.134064][ T1043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.141826][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.150709][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.159454][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.167922][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.195768][ T3601] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.204559][ T3601] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.214181][ T3603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.241580][ T3601] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.263385][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.272544][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.281371][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.290286][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.298804][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.307638][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.315957][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.327518][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.340100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.347628][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.358822][ T3605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.373696][ T3606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.385203][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.397185][ T3602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.405183][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.413070][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.420587][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.428777][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.441575][ T3603] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.454881][ T3605] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.462460][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.470385][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.483523][ T3604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.517288][ T3604] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.529215][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.537570][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.545287][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.552916][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.560367][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.568786][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.577181][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.584239][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.592000][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.600670][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.609274][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.616320][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.624029][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.632524][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.640875][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.647939][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.656915][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.664752][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.675734][ T3606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.689431][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.698049][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.722043][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.729176][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.736730][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.790091][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.798037][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.808168][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.817104][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.824182][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.832366][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.841045][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.849625][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.857934][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.866509][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.874993][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.883235][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.890315][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.897976][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.906521][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.914991][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.923484][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.931894][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.940687][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.949278][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.957585][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.966119][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.974507][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.982673][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.991430][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.999458][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.007224][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.019198][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.027565][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.036188][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.044585][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.058748][ T3601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.089150][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.097742][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.106802][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.115556][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.125268][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.133870][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.142694][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.151115][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.159422][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.168794][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.177780][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.192064][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.200949][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.218841][ T3606] device veth0_vlan entered promiscuous mode [ 47.228367][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.235923][ T3657] Bluetooth: hci0: command 0x041b tx timeout [ 47.250897][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.260085][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.268491][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.277395][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.285594][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.293333][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.300952][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.308546][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.316394][ T141] Bluetooth: hci1: command 0x041b tx timeout [ 47.320317][ T3601] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.331599][ T3603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.339637][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.356166][ T3602] device veth0_vlan entered promiscuous mode [ 47.364010][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.372253][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.381134][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.389623][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.397999][ T3657] Bluetooth: hci4: command 0x041b tx timeout [ 47.413634][ T3606] device veth1_vlan entered promiscuous mode [ 47.421417][ T3657] Bluetooth: hci5: command 0x041b tx timeout [ 47.427527][ T3657] Bluetooth: hci2: command 0x041b tx timeout [ 47.437033][ T3657] Bluetooth: hci3: command 0x041b tx timeout [ 47.445233][ T3602] device veth1_vlan entered promiscuous mode [ 47.463668][ T3605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.477964][ T3606] device veth0_macvtap entered promiscuous mode [ 47.486456][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.495708][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.506002][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.513898][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.524126][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.532108][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.540970][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.549673][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.557921][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.564979][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.572908][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.581664][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.589983][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.597007][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.604682][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.613230][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.620806][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.628226][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.636945][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.645331][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.653802][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.662189][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.670700][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.678071][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.685656][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.694108][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.703433][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.712018][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.721592][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.729482][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.738094][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.748667][ T3604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.760493][ T3606] device veth1_macvtap entered promiscuous mode [ 47.781794][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.800188][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.808430][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.817278][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.832244][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.845020][ T3602] device veth0_macvtap entered promiscuous mode [ 47.858070][ T3602] device veth1_macvtap entered promiscuous mode [ 47.874593][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.897488][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.908257][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.920671][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.929258][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.937106][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.945894][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.954622][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.963488][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.972104][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.988110][ T3603] device veth0_vlan entered promiscuous mode [ 47.997983][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.012456][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.022606][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.031221][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.048512][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.056646][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.067745][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.078862][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.088918][ T3606] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.097774][ T3606] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.106647][ T3606] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.116694][ T3606] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.127054][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.135310][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.143429][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.152120][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.161026][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.170048][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.186705][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.195704][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.205871][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.213911][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.224516][ T3603] device veth1_vlan entered promiscuous mode [ 48.232742][ T3602] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.242186][ T3602] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.251286][ T3602] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.261205][ T3602] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.276957][ T3601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.310839][ T3604] device veth0_vlan entered promiscuous mode [ 48.319624][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.327689][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.336736][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.346342][ T1043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.356193][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.364405][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.375729][ T3603] device veth0_macvtap entered promiscuous mode [ 48.383568][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.392154][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.401284][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.422923][ T3604] device veth1_vlan entered promiscuous mode [ 48.434391][ T3603] device veth1_macvtap entered promiscuous mode [ 48.472786][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.481019][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.488830][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.498484][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.512621][ T3605] device veth0_vlan entered promiscuous mode [ 48.527205][ T3605] device veth1_vlan entered promiscuous mode [ 48.538514][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.546642][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.555030][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.563993][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.572490][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.580315][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.588129][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.599951][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.610498][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.621153][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.632691][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.647239][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.658380][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.668441][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.679878][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.692113][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.710139][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.718686][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.729398][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.738064][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.747101][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.755738][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.773122][ T1045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.778143][ T3603] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.781264][ T1045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.790316][ T3603] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.806428][ T3603] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.815359][ T3603] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.827546][ T3604] device veth0_macvtap entered promiscuous mode [ 48.827606][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.843716][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.844343][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.880727][ T3604] device veth1_macvtap entered promiscuous mode [ 48.900869][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.909619][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.930694][ T3605] device veth0_macvtap entered promiscuous mode [ 48.944884][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.953179][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.966229][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.975434][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.977103][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.994273][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.005909][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.016507][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.026954][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.038277][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.049234][ T3604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.060142][ T3605] device veth1_macvtap entered promiscuous mode [ 49.066907][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.075582][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.089972][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.097785][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.106427][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.114102][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.122730][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.131461][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.140075][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.153140][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.163673][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.173696][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.186124][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.196091][ T3604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.207863][ T3604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.218778][ T3604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.234051][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.244771][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.255090][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.266162][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.276143][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.286950][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.297191][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.307777][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.309427][ T6] Bluetooth: hci0: command 0x040f tx timeout [ 49.322271][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.338127][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.346780][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.355671][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.364122][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.372784][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.380951][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.390059][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.397657][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.405915][ T3671] Bluetooth: hci1: command 0x040f tx timeout [ 49.413281][ T3604] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.427059][ T3604] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.441479][ T3604] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.450423][ T3604] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.464469][ T3601] device veth0_vlan entered promiscuous mode [ 49.471301][ T141] Bluetooth: hci3: command 0x040f tx timeout [ 49.480185][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.490922][ T141] Bluetooth: hci2: command 0x040f tx timeout [ 49.491090][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.497000][ T141] Bluetooth: hci5: command 0x040f tx timeout [ 49.510395][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.513038][ T141] Bluetooth: hci4: command 0x040f tx timeout [ 49.525063][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:50:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 49.542086][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.554770][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.565066][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.576208][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:50:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 49.587164][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.598667][ T3605] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.611825][ T3605] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.620908][ T3605] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.631231][ T3605] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.646114][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.656344][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.672973][ T3601] device veth1_vlan entered promiscuous mode [ 49.682543][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:50:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 49.691225][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.699899][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.708798][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.791085][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.808019][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.818052][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.830617][ T3601] device veth0_macvtap entered promiscuous mode 23:50:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) [ 49.859111][ T1030] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.866954][ T1030] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:50:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) [ 49.905778][ T3601] device veth1_macvtap entered promiscuous mode [ 49.931935][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.939942][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.952381][ T1030] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.962453][ T1030] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.973614][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.988597][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.001103][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.012814][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.023480][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.059124][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.087108][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.114937][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.144903][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.171241][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.186035][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.213408][ T3601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.237559][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.252071][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.274743][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.288173][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.298133][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.309366][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:50:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) [ 50.319754][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.330321][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.340801][ T3601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.351733][ T3601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.364983][ T3601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.393394][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.414193][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.422968][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.433147][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.443918][ T3601] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.456588][ T3601] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.465764][ T3601] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.478335][ T3601] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.495279][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.525782][ T1045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.527438][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.544408][ T1045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.567746][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.577852][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.590049][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.598217][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.653275][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.679411][ T1030] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.723559][ T1030] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.739473][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.747845][ T1030] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.772670][ T1030] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.785639][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:50:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x6c, r1, 0x623, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:50:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a80)={'sit0\x00', &(0x7f0000001a00)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 23:50:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 50.833876][ T3736] tipc: Started in network mode [ 50.838819][ T3736] tipc: Node identity ff000000000000000000000000000001, cluster identity 4711 [ 50.848496][ T3736] tipc: Enabling of bearer rejected, failed to enable media 23:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a80)={'sit0\x00', &(0x7f0000001a00)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 23:50:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a80)={'sit0\x00', &(0x7f0000001a00)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 23:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) [ 50.924878][ T3748] tipc: Enabling of bearer rejected, failed to enable media 23:50:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x6c, r1, 0x623, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:50:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 51.055521][ T3757] tipc: Enabling of bearer rejected, failed to enable media 23:50:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x6c, r1, 0x623, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:50:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 51.389375][ T3654] Bluetooth: hci0: command 0x0419 tx timeout [ 51.398363][ T3766] tipc: Enabling of bearer rejected, failed to enable media [ 51.469336][ T1043] Bluetooth: hci1: command 0x0419 tx timeout 23:50:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 51.550628][ T3652] Bluetooth: hci4: command 0x0419 tx timeout [ 51.558010][ T3652] Bluetooth: hci5: command 0x0419 tx timeout [ 51.580664][ T3652] Bluetooth: hci2: command 0x0419 tx timeout 23:50:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 51.605429][ T3652] Bluetooth: hci3: command 0x0419 tx timeout 23:50:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x5, 0x3, 0x5, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x7, 0x40, 0x6, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r1, 0x4, 0x3, 0x1, 0xffffffc0, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @empty, 0x1, 0x8000, 0xffffffff, 0x898c}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:50:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x9800, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 23:50:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:02 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="fdfac055d305ef7439c5dc60967914198d", 0x11) 23:50:03 executing program 5: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:03 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:03 executing program 5: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) [ 52.395124][ T27] audit: type=1804 audit(1648684203.098:2): pid=3808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2570392725/syzkaller.61dd4c/10/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 23:50:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:03 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:03 executing program 5: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:03 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:03 executing program 5: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 52.755970][ T27] audit: type=1804 audit(1648684203.458:3): pid=3842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2570392725/syzkaller.61dd4c/11/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:50:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="fdfac055d305ef7439c5dc60967914198d", 0x11) 23:50:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="fdfac055d305ef7439c5dc60967914198d", 0x11) 23:50:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="fdfac055d305ef7439c5dc60967914198d", 0x11) [ 53.041794][ T27] audit: type=1804 audit(1648684203.748:4): pid=3851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir651800217/syzkaller.IqCOR1/11/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 23:50:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) [ 53.134099][ T27] audit: type=1804 audit(1648684203.768:5): pid=3847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2949420329/syzkaller.BKqe24/14/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 23:50:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:50:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 53.419870][ T27] audit: type=1804 audit(1648684204.128:6): pid=3873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2949420329/syzkaller.BKqe24/15/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 53.515979][ T27] audit: type=1804 audit(1648684204.218:7): pid=3865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1575321200/syzkaller.MYaY4e/11/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 53.631177][ T27] audit: type=1804 audit(1648684204.248:8): pid=3869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2570392725/syzkaller.61dd4c/12/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 [ 53.754191][ T27] audit: type=1804 audit(1648684204.258:9): pid=3868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir651800217/syzkaller.IqCOR1/12/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 23:50:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) [ 53.992497][ T27] audit: type=1804 audit(1648684204.698:10): pid=3883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir651800217/syzkaller.IqCOR1/13/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 54.103759][ T27] audit: type=1804 audit(1648684204.808:11): pid=3880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1941789771/syzkaller.68zqbq/7/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 23:50:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 3: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 3: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 3: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:05 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x1, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 23:50:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:05 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:05 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f231a58e14cb844911d8313781c4bc6f", 0x10) 23:50:05 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:50:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:05 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:05 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:50:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="0413a095", @ANYRES16=0x0, @ANYBLOB="00000000002b8704ffffffff1a0008000300", @ANYRES16], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8b0a00005a841fe700", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 23:50:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:06 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:50:06 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:50:06 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:06 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 23:50:06 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/130, 0x82}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 55.519307][ T3969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.557772][ T3969] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.571962][ T3969] Zero length message leads to an empty skb 23:50:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 55.786707][ T3982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.809793][ T3984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 55.829870][ T3987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 55.842491][ T3982] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.857659][ T3987] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 23:50:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) [ 55.888281][ T3984] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 55.914963][ T3991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) [ 55.955859][ T3991] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f008903608500000000400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00.\x00\'\r\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfa, '\x00', @dev}}}}}}, 0x0) 23:50:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x15, 0x4223e3b2a03dc4c1, 0x0, 0x0, {0xa, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "bba139efae6cff13663a38030f51c3b8cd9db4719a3d07947a6bfb854b27c75957f98884b85ebe5782d429a59c160c6523f48e"}]}, 0x4c}}, 0x0) 23:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 23:50:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5201, 0x2ca}, 0x48) 23:50:06 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x2000, 0x88be, 0xc, 0x0, @opaque="b2a9bd49"}}}}}, 0x0) 23:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfa, '\x00', @dev}}}}}}, 0x0) 23:50:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 23:50:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x15, 0x4223e3b2a03dc4c1, 0x0, 0x0, {0xa, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "bba139efae6cff13663a38030f51c3b8cd9db4719a3d07947a6bfb854b27c75957f98884b85ebe5782d429a59c160c6523f48e"}]}, 0x4c}}, 0x0) 23:50:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 56.117157][ T4021] openvswitch: netlink: Either Ethernet header or EtherType is required. 23:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfa, '\x00', @dev}}}}}}, 0x0) 23:50:06 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x2000, 0x88be, 0xc, 0x0, @opaque="b2a9bd49"}}}}}, 0x0) 23:50:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x15, 0x4223e3b2a03dc4c1, 0x0, 0x0, {0xa, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "bba139efae6cff13663a38030f51c3b8cd9db4719a3d07947a6bfb854b27c75957f98884b85ebe5782d429a59c160c6523f48e"}]}, 0x4c}}, 0x0) 23:50:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000680)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfa, '\x00', @dev}}}}}}, 0x0) [ 56.208352][ T4033] openvswitch: netlink: Either Ethernet header or EtherType is required. 23:50:06 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x2000, 0x88be, 0xc, 0x0, @opaque="b2a9bd49"}}}}}, 0x0) 23:50:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5201, 0x2ca}, 0x48) 23:50:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x15, 0x4223e3b2a03dc4c1, 0x0, 0x0, {0xa, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "bba139efae6cff13663a38030f51c3b8cd9db4719a3d07947a6bfb854b27c75957f98884b85ebe5782d429a59c160c6523f48e"}]}, 0x4c}}, 0x0) 23:50:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) 23:50:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x2000, 0x88be, 0xc, 0x0, @opaque="b2a9bd49"}}}}}, 0x0) 23:50:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003a000511d25a80648c63940d0124fc602f6e35400c0002000204000037153e370400018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 56.542523][ T4052] openvswitch: netlink: Either Ethernet header or EtherType is required. 23:50:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) [ 56.619240][ T4060] openvswitch: netlink: Either Ethernet header or EtherType is required. 23:50:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5201, 0x2ca}, 0x48) 23:50:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x67}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 23:50:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/167, 0xa7}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x40000}], 0x400000000000085, 0x0) 23:50:07 executing program 2: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x50}}, 0x0) [ 57.207391][ T4095] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 23:50:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5201, 0x2ca}, 0x48) 23:50:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x67}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 23:50:08 executing program 2: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 0: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 3: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x50}}, 0x0) 23:50:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x67}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 23:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x50}}, 0x0) 23:50:08 executing program 0: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 2: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 3: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x50}}, 0x0) 23:50:08 executing program 2: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 0: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x67}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 23:50:08 executing program 3: mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x778fbcad9568f5b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x778fbcad916094b2, 0xffffffffffffffff, 0x0) 23:50:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:50:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:50:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:50:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:50:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 23:50:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x121, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x81}}]}, 0x1c}}, 0x0) 23:50:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0xb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 23:50:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa81, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 23:50:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) 23:50:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 23:50:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 23:50:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 23:50:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000200)=""/238, 0x32, 0xee, 0x1}, 0x20) 23:50:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 23:50:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 23:50:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 23:50:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000200)=""/238, 0x32, 0xee, 0x1}, 0x20) 23:50:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000007a000101000000000000000007"], 0x20}}, 0x0) 23:50:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) 23:50:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 23:50:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 23:50:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000200)=""/238, 0x32, 0xee, 0x1}, 0x20) 23:50:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 23:50:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) [ 58.423804][ T4225] ================================================================== [ 58.436411][ T4225] BUG: KASAN: use-after-free in vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 58.444504][ T4225] Read of size 4 at addr ffff888024a58e70 by task syz-executor.3/4225 [ 58.452672][ T4225] [ 58.454999][ T4225] CPU: 1 PID: 4225 Comm: syz-executor.3 Tainted: G W 5.17.0-syzkaller-12891-gc9ad266bbef5 #0 [ 58.466459][ T4225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.476533][ T4225] Call Trace: [ 58.479823][ T4225] [ 58.482757][ T4225] dump_stack_lvl+0xcd/0x134 [ 58.487369][ T4225] print_address_description.constprop.0.cold+0xeb/0x495 [ 58.494417][ T4225] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 58.500153][ T4225] kasan_report.cold+0xf4/0x1c6 [ 58.505034][ T4225] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 58.510776][ T4225] vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 58.516336][ T4225] ? rcu_read_lock_sched_held+0xd/0x70 [ 58.521822][ T4225] vxlan_vnifilter_dump+0x3ff/0x650 [ 58.527041][ T4225] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 58.533309][ T4225] netlink_dump+0x4b5/0xb70 [ 58.537832][ T4225] ? netlink_deliver_tap+0xc40/0xc40 [ 58.543137][ T4225] ? lock_downgrade+0x6e0/0x6e0 [ 58.548002][ T4225] __netlink_dump_start+0x647/0x900 [ 58.553225][ T4225] rtnetlink_rcv_msg+0x70c/0xb80 [ 58.558178][ T4225] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 58.563842][ T4225] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 58.568619][ T4225] ? netdev_core_pick_tx+0x2e0/0x2e0 23:50:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) [ 58.573919][ T4225] ? __sys_sendmsg+0xe5/0x1b0 [ 58.578615][ T4225] ? do_syscall_64+0x35/0x80 [ 58.583221][ T4225] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 58.588869][ T4225] ? ref_tracker_dir_exit+0x3e0/0x3e0 [ 58.594259][ T4225] ? lock_acquire+0x442/0x510 [ 58.598952][ T4225] netlink_rcv_skb+0x153/0x420 [ 58.603767][ T4225] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 58.608556][ T4225] ? netlink_ack+0xa80/0xa80 [ 58.613163][ T4225] ? netlink_deliver_tap+0x1a2/0xc40 [ 58.618473][ T4225] ? netlink_deliver_tap+0x1b1/0xc40 [ 58.623780][ T4225] netlink_unicast+0x543/0x7f0 [ 58.628566][ T4225] ? netlink_attachskb+0x880/0x880 [ 58.633691][ T4225] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 58.639952][ T4225] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 58.646212][ T4225] ? __phys_addr_symbol+0x2c/0x70 [ 58.651253][ T4225] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 58.656996][ T4225] ? __check_object_size+0x16c/0x4f0 [ 58.662296][ T4225] netlink_sendmsg+0x904/0xe00 [ 58.667078][ T4225] ? netlink_unicast+0x7f0/0x7f0 [ 58.672037][ T4225] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 58.678295][ T4225] ? netlink_unicast+0x7f0/0x7f0 [ 58.683252][ T4225] sock_sendmsg+0xcf/0x120 [ 58.687732][ T4225] ____sys_sendmsg+0x6e2/0x800 [ 58.692514][ T4225] ? kernel_sendmsg+0x50/0x50 [ 58.697203][ T4225] ? do_recvmmsg+0x6d0/0x6d0 [ 58.701809][ T4225] ? futex_unqueue+0xb3/0x120 [ 58.706501][ T4225] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 58.712773][ T4225] ? futex_wait+0x533/0x670 [ 58.717294][ T4225] ___sys_sendmsg+0xf3/0x170 [ 58.721925][ T4225] ? sendmsg_copy_msghdr+0x160/0x160 [ 58.727229][ T4225] ? lock_release+0x522/0x720 [ 58.731923][ T4225] ? lock_downgrade+0x6e0/0x6e0 [ 58.736794][ T4225] ? __fget_files+0x286/0x470 [ 58.741494][ T4225] ? __fget_light+0xea/0x270 [ 58.746105][ T4225] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 58.752365][ T4225] __sys_sendmsg+0xe5/0x1b0 [ 58.756888][ T4225] ? __sys_sendmsg_sock+0x30/0x30 [ 58.761931][ T4225] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 58.767849][ T4225] ? syscall_enter_from_user_mode+0x21/0x70 [ 58.773767][ T4225] ? trace_hardirqs_on+0x5b/0x1c0 [ 58.778809][ T4225] do_syscall_64+0x35/0x80 [ 58.783239][ T4225] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 58.789150][ T4225] RIP: 0033:0x7fcf3b089049 [ 58.793574][ T4225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 58.813168][ T4225] RSP: 002b:00007fcf3c255168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.821611][ T4225] RAX: ffffffffffffffda RBX: 00007fcf3b19bf60 RCX: 00007fcf3b089049 [ 58.829576][ T4225] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 58.837665][ T4225] RBP: 00007fcf3b0e308d R08: 0000000000000000 R09: 0000000000000000 [ 58.845621][ T4225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 58.853592][ T4225] R13: 00007ffebddaa3ff R14: 00007fcf3c255300 R15: 0000000000022000 [ 58.861561][ T4225] [ 58.864575][ T4225] [ 58.866878][ T4225] Allocated by task 2963: [ 58.871187][ T4225] kasan_save_stack+0x1e/0x40 [ 58.875851][ T4225] __kasan_kmalloc+0xa9/0xd0 [ 58.880430][ T4225] tomoyo_realpath_from_path+0xc3/0x620 [ 58.885980][ T4225] tomoyo_check_open_permission+0x272/0x380 [ 58.891860][ T4225] tomoyo_file_open+0x9d/0xc0 [ 58.896529][ T4225] security_file_open+0x45/0xb0 [ 58.901378][ T4225] do_dentry_open+0x349/0x11e0 [ 58.906158][ T4225] path_openat+0x1c71/0x2910 [ 58.910772][ T4225] do_filp_open+0x1aa/0x400 [ 58.915254][ T4225] do_sys_openat2+0x16d/0x4c0 [ 58.919914][ T4225] __x64_sys_openat+0x13f/0x1f0 [ 58.924748][ T4225] do_syscall_64+0x35/0x80 [ 58.930459][ T4225] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 58.936366][ T4225] [ 58.938744][ T4225] Freed by task 2963: [ 58.942702][ T4225] kasan_save_stack+0x1e/0x40 [ 58.947386][ T4225] kasan_set_track+0x21/0x30 [ 58.951975][ T4225] kasan_set_free_info+0x20/0x30 [ 58.956924][ T4225] ____kasan_slab_free+0x166/0x1a0 [ 58.962029][ T4225] slab_free_freelist_hook+0x8b/0x1c0 [ 58.967388][ T4225] kfree+0xd6/0x4d0 [ 58.971189][ T4225] tomoyo_realpath_from_path+0x191/0x620 [ 58.976807][ T4225] tomoyo_check_open_permission+0x272/0x380 [ 58.982684][ T4225] tomoyo_file_open+0x9d/0xc0 [ 58.987343][ T4225] security_file_open+0x45/0xb0 [ 58.992177][ T4225] do_dentry_open+0x349/0x11e0 [ 58.996924][ T4225] path_openat+0x1c71/0x2910 [ 59.001494][ T4225] do_filp_open+0x1aa/0x400 [ 59.005977][ T4225] do_sys_openat2+0x16d/0x4c0 [ 59.010641][ T4225] __x64_sys_openat+0x13f/0x1f0 [ 59.015495][ T4225] do_syscall_64+0x35/0x80 [ 59.019967][ T4225] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.027064][ T4225] [ 59.029377][ T4225] The buggy address belongs to the object at ffff888024a58000 [ 59.029377][ T4225] which belongs to the cache kmalloc-4k of size 4096 [ 59.043432][ T4225] The buggy address is located 3696 bytes inside of [ 59.043432][ T4225] 4096-byte region [ffff888024a58000, ffff888024a59000) [ 59.056872][ T4225] [ 59.059188][ T4225] The buggy address belongs to the physical page: [ 59.065583][ T4225] page:ffffea0000929600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24a58 [ 59.075812][ T4225] head:ffffea0000929600 order:3 compound_mapcount:0 compound_pincount:0 [ 59.084209][ T4225] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 59.092185][ T4225] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888010c42140 [ 59.100753][ T4225] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 59.109325][ T4225] page dumped because: kasan: bad access detected [ 59.115718][ T4225] page_owner tracks the page as allocated [ 59.121414][ T4225] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 2963, tgid 2963 (udevd), ts 58375663676, free_ts 58372852686 [ 59.142807][ T4225] get_page_from_freelist+0xba2/0x3df0 [ 59.148265][ T4225] __alloc_pages+0x1b2/0x500 [ 59.152927][ T4225] alloc_pages+0x1aa/0x310 [ 59.157342][ T4225] allocate_slab+0x26c/0x3c0 [ 59.161971][ T4225] ___slab_alloc+0x8df/0xf20 [ 59.166556][ T4225] __slab_alloc.constprop.0+0x4d/0xa0 [ 59.171919][ T4225] __kmalloc+0x318/0x350 [ 59.176148][ T4225] tomoyo_realpath_from_path+0xc3/0x620 [ 59.181687][ T4225] tomoyo_check_open_permission+0x272/0x380 [ 59.187662][ T4225] tomoyo_file_open+0x9d/0xc0 [ 59.192441][ T4225] security_file_open+0x45/0xb0 [ 59.197277][ T4225] do_dentry_open+0x349/0x11e0 [ 59.202098][ T4225] path_openat+0x1c71/0x2910 [ 59.206703][ T4225] do_filp_open+0x1aa/0x400 [ 59.211222][ T4225] do_sys_openat2+0x16d/0x4c0 [ 59.215891][ T4225] __x64_sys_openat+0x13f/0x1f0 [ 59.220731][ T4225] page last free stack trace: [ 59.225404][ T4225] free_pcp_prepare+0x549/0xd20 [ 59.230265][ T4225] free_unref_page+0x19/0x690 [ 59.234951][ T4225] __unfreeze_partials+0x17c/0x1a0 [ 59.240052][ T4225] qlist_free_all+0x6a/0x170 [ 59.244629][ T4225] kasan_quarantine_reduce+0x180/0x200 [ 59.250101][ T4225] __kasan_slab_alloc+0xa2/0xc0 [ 59.254941][ T4225] kmem_cache_alloc+0x204/0x3b0 [ 59.259778][ T4225] getname_flags.part.0+0x50/0x4f0 [ 59.264891][ T4225] getname_flags+0x9a/0xe0 [ 59.269292][ T4225] vfs_fstatat+0x73/0xb0 [ 59.273522][ T4225] __do_sys_newfstatat+0x91/0x110 [ 59.278538][ T4225] do_syscall_64+0x35/0x80 [ 59.282940][ T4225] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.288836][ T4225] [ 59.291145][ T4225] Memory state around the buggy address: [ 59.296754][ T4225] ffff888024a58d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.304798][ T4225] ffff888024a58d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.312838][ T4225] >ffff888024a58e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.321137][ T4225] ^ [ 59.328842][ T4225] ffff888024a58e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.336893][ T4225] ffff888024a58f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.344948][ T4225] ================================================================== [ 59.360547][ T4225] Kernel panic - not syncing: panic_on_warn set ... 23:50:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000200)=""/238, 0x32, 0xee, 0x1}, 0x20) 23:50:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) [ 59.367948][ T4225] CPU: 0 PID: 4225 Comm: syz-executor.3 Tainted: G W 5.17.0-syzkaller-12891-gc9ad266bbef5 #0 [ 59.379430][ T4225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.389497][ T4225] Call Trace: [ 59.392780][ T4225] [ 59.395713][ T4225] dump_stack_lvl+0xcd/0x134 [ 59.400337][ T4225] panic+0x2d7/0x636 [ 59.404255][ T4225] ? panic_print_sys_info.part.0+0x10b/0x10b [ 59.410255][ T4225] ? preempt_schedule_common+0x59/0xc0 [ 59.415735][ T4225] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 59.421466][ T4225] ? preempt_schedule_thunk+0x16/0x18 [ 59.426864][ T4225] ? trace_hardirqs_on+0x38/0x1c0 [ 59.431907][ T4225] ? trace_hardirqs_on+0x51/0x1c0 [ 59.437855][ T4225] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 59.443942][ T4225] end_report.part.0+0x3f/0x7c [ 59.448729][ T4225] kasan_report.cold+0x93/0x1c6 [ 59.453630][ T4225] ? vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 59.459357][ T4225] vxlan_vnifilter_dump_dev+0x9a0/0xb40 [ 59.464903][ T4225] ? rcu_read_lock_sched_held+0xd/0x70 [ 59.470357][ T4225] vxlan_vnifilter_dump+0x3ff/0x650 [ 59.475547][ T4225] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 59.481788][ T4225] netlink_dump+0x4b5/0xb70 [ 59.486288][ T4225] ? netlink_deliver_tap+0xc40/0xc40 [ 59.491569][ T4225] ? lock_downgrade+0x6e0/0x6e0 [ 59.496414][ T4225] __netlink_dump_start+0x647/0x900 [ 59.501613][ T4225] rtnetlink_rcv_msg+0x70c/0xb80 [ 59.506543][ T4225] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 59.512171][ T4225] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 59.516930][ T4225] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 59.522211][ T4225] ? __sys_sendmsg+0xe5/0x1b0 [ 59.526884][ T4225] ? do_syscall_64+0x35/0x80 [ 59.531475][ T4225] ? vxlan_vnifilter_process+0x5b0/0x5b0 [ 59.537100][ T4225] ? ref_tracker_dir_exit+0x3e0/0x3e0 [ 59.542503][ T4225] ? lock_acquire+0x442/0x510 [ 59.547189][ T4225] netlink_rcv_skb+0x153/0x420 [ 59.551948][ T4225] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 59.556706][ T4225] ? netlink_ack+0xa80/0xa80 [ 59.561382][ T4225] ? netlink_deliver_tap+0x1a2/0xc40 [ 59.566668][ T4225] ? netlink_deliver_tap+0x1b1/0xc40 [ 59.572037][ T4225] netlink_unicast+0x543/0x7f0 [ 59.576797][ T4225] ? netlink_attachskb+0x880/0x880 [ 59.581911][ T4225] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 59.588148][ T4225] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 59.594381][ T4225] ? __phys_addr_symbol+0x2c/0x70 [ 59.599405][ T4225] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 59.605118][ T4225] ? __check_object_size+0x16c/0x4f0 [ 59.610412][ T4225] netlink_sendmsg+0x904/0xe00 [ 59.615169][ T4225] ? netlink_unicast+0x7f0/0x7f0 [ 59.620098][ T4225] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 59.626333][ T4225] ? netlink_unicast+0x7f0/0x7f0 [ 59.631262][ T4225] sock_sendmsg+0xcf/0x120 [ 59.635687][ T4225] ____sys_sendmsg+0x6e2/0x800 [ 59.640469][ T4225] ? kernel_sendmsg+0x50/0x50 [ 59.645137][ T4225] ? do_recvmmsg+0x6d0/0x6d0 [ 59.649809][ T4225] ? futex_unqueue+0xb3/0x120 [ 59.654478][ T4225] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 59.660731][ T4225] ? futex_wait+0x533/0x670 [ 59.665314][ T4225] ___sys_sendmsg+0xf3/0x170 [ 59.669901][ T4225] ? sendmsg_copy_msghdr+0x160/0x160 [ 59.675180][ T4225] ? lock_release+0x522/0x720 [ 59.679855][ T4225] ? lock_downgrade+0x6e0/0x6e0 [ 59.684786][ T4225] ? __fget_files+0x286/0x470 [ 59.689464][ T4225] ? __fget_light+0xea/0x270 [ 59.694045][ T4225] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 59.700294][ T4225] __sys_sendmsg+0xe5/0x1b0 [ 59.704798][ T4225] ? __sys_sendmsg_sock+0x30/0x30 [ 59.709830][ T4225] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 59.715722][ T4225] ? syscall_enter_from_user_mode+0x21/0x70 [ 59.721624][ T4225] ? trace_hardirqs_on+0x5b/0x1c0 [ 59.726646][ T4225] do_syscall_64+0x35/0x80 [ 59.731159][ T4225] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.737057][ T4225] RIP: 0033:0x7fcf3b089049 [ 59.741469][ T4225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 59.761066][ T4225] RSP: 002b:00007fcf3c255168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.769472][ T4225] RAX: ffffffffffffffda RBX: 00007fcf3b19bf60 RCX: 00007fcf3b089049 [ 59.777434][ T4225] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 59.785399][ T4225] RBP: 00007fcf3b0e308d R08: 0000000000000000 R09: 0000000000000000 [ 59.793360][ T4225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 59.801594][ T4225] R13: 00007ffebddaa3ff R14: 00007fcf3c255300 R15: 0000000000022000 [ 59.810883][ T4225] [ 59.813973][ T4225] Kernel Offset: disabled [ 59.818293][ T4225] Rebooting in 86400 seconds..